Analysis

  • max time kernel
    142s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 18:51

General

  • Target

    14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d.exe

  • Size

    1.9MB

  • MD5

    ae02d850933fa9d3d3c279d35ef3999f

  • SHA1

    af76857b01bf1bee33df23bc72f9ea0b458303ce

  • SHA256

    14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d

  • SHA512

    f6963e64b8296dd218437bdbbcd7980f0e94084d9f687a96446c9e5e87f36f1d89b68152e5795e39d15c2d8a06528a75f1a00ce9f6ad3b4fd573720ebe64385d

  • SSDEEP

    49152:czm2RWe43WC8UfxF2nI51jGrDTbgNEDHWea:0FR6Gve32I5NGr3fBa

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d.exe
    "C:\Users\Admin\AppData\Local\Temp\14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4636
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1688
      • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe
        "C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4188
      • C:\Users\Admin\AppData\Local\Temp\1007990001\65b6e40016.exe
        "C:\Users\Admin\AppData\Local\Temp\1007990001\65b6e40016.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2708
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3624
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc6e47cc40,0x7ffc6e47cc4c,0x7ffc6e47cc58
            5⤵
              PID:4772
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2300,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2296 /prefetch:2
              5⤵
                PID:2880
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1728,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2392 /prefetch:3
                5⤵
                  PID:672
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1912,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2560 /prefetch:8
                  5⤵
                    PID:3852
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3104,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5232
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3112,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3340 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5224
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4548,i,13057419879078223481,437218812949511809,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5936
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5504
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:452
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2708 -s 1284
                  4⤵
                  • Program crash
                  PID:3184
              • C:\Users\Admin\AppData\Local\Temp\1007995001\dd40c9ca4b.exe
                "C:\Users\Admin\AppData\Local\Temp\1007995001\dd40c9ca4b.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4664
              • C:\Users\Admin\AppData\Local\Temp\1007996001\ba4b46a106.exe
                "C:\Users\Admin\AppData\Local\Temp\1007996001\ba4b46a106.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:2164
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1860
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc6e60cc40,0x7ffc6e60cc4c,0x7ffc6e60cc58
                    5⤵
                      PID:4124
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1824,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1812 /prefetch:2
                      5⤵
                        PID:3604
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2120 /prefetch:3
                        5⤵
                          PID:1596
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2260,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2424 /prefetch:8
                          5⤵
                            PID:4776
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:3196
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:4044
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4504,i,3015283496856904154,14322021117342036073,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4256 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:1668
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 1588
                          4⤵
                          • Program crash
                          PID:5132
                      • C:\Users\Admin\AppData\Local\Temp\1007997001\280c773307.exe
                        "C:\Users\Admin\AppData\Local\Temp\1007997001\280c773307.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:4064
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:404
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2084
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2124
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4872
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2252
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:976
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:1820
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d38d53c6-b96b-4c62-81ed-2c7c1924848c} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" gpu
                                6⤵
                                  PID:3372
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2472 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3a3f1fc-5d11-4866-a7c1-3ca014c58c87} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" socket
                                  6⤵
                                    PID:4912
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3432 -childID 1 -isForBrowser -prefsHandle 3424 -prefMapHandle 3420 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {374342db-e175-4064-8a15-cce08d14eabf} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" tab
                                    6⤵
                                      PID:3168
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3928 -childID 2 -isForBrowser -prefsHandle 3880 -prefMapHandle 3876 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2ec8526-654d-446a-b158-fb329411ee78} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" tab
                                      6⤵
                                        PID:1392
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4716 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4748 -prefMapHandle 4744 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4f182d3-642d-490c-ad71-7761b9ea852e} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:5416
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5508 -childID 3 -isForBrowser -prefsHandle 5544 -prefMapHandle 5540 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a908d93-7101-486f-acc8-d052059e0d9c} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" tab
                                        6⤵
                                          PID:5572
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5700 -childID 4 -isForBrowser -prefsHandle 5660 -prefMapHandle 5560 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4d654ebb-b779-4dec-83ca-9483bab53a8b} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" tab
                                          6⤵
                                            PID:5796
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5952 -childID 5 -isForBrowser -prefsHandle 5872 -prefMapHandle 5876 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6c7859d1-39bb-4421-95d2-d1bf9e423ff4} 1820 "\\.\pipe\gecko-crash-server-pipe.1820" tab
                                            6⤵
                                              PID:5808
                                      • C:\Users\Admin\AppData\Local\Temp\1007998001\1f8bcc6d14.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1007998001\1f8bcc6d14.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2152
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4656
                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                    1⤵
                                      PID:1820
                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                      1⤵
                                        PID:5692
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 176 -p 2164 -ip 2164
                                        1⤵
                                          PID:2124
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2708 -ip 2708
                                          1⤵
                                            PID:1816
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:1832
                                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:4808
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:4556
                                          • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                            C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                            1⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            PID:1116

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                            Filesize

                                            40B

                                            MD5

                                            186ccc6761714f7e88de1fff069b95fb

                                            SHA1

                                            c7dec1fff5e2f359cccf94875265f96757865b34

                                            SHA256

                                            abb5c7113a03fa5d3a4d6d25007f875d5189c85054252a03a3c9d2cc64a5f59e

                                            SHA512

                                            5f346abd0068d56df1bc7236a8f8ae6e0397cd35c7e8a6554f90724bc4936ed6a1f127aef797391d34ab458ba9ff3337bade05334155aae7473e6c463b0499c9

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            d128508c935c120a3752ea100fc49f4c

                                            SHA1

                                            842d6835c6ed1d3856f9e35cf44035062fa82744

                                            SHA256

                                            c0a693e0d1394b783cd157fe4a20c7395ebecb6244bbe7f3c78d49e758fa8861

                                            SHA512

                                            4554ff72d603ecec4d6ebcfd0941eb5435fdef66fc1a5c4891ef437315772d0ba94c78fa32fe2ca883b27e6794c1db9d109fa2b7b9002055bfa3173fd014ff3c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            78a3616e31cb88083171d478bea68cab

                                            SHA1

                                            b7444e7f39c8924c4a4c89bdd9ca1a4fe6b040e1

                                            SHA256

                                            3b26dec780073e09ba612871c9076191d31b445b844c3cf48244ff4ee9bca091

                                            SHA512

                                            db5bad55e25eee49e1b5354ed90a88e8cdc3bd54d9bae693dad1793641208d785450537c78473fcf9b204a7b2a10a98fc98a9f65e175a44d4cdd7e9b5f807ac4

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            2cb61945cd453b3e87a4feee27d75b0d

                                            SHA1

                                            5e9b80cbd3aa684e62e6b63c34f5c53adf27e638

                                            SHA256

                                            46d700051113883ff6c5d0c24cfcb039ff76de15ebd94b6704f07ef2a862ce43

                                            SHA512

                                            7d507759602ae188109effd033bbfd0ee0179fd20b6b2065f250e950557d7067385f6d714d3e47ba8542ddc4fd513abf263b42795b35951a740f77f2ef170658

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                            Filesize

                                            320B

                                            MD5

                                            cc31b1d9b49565ee98626d9a85e2956e

                                            SHA1

                                            03ad3e6c3ad5138b4a7e08557edf8d51830d28a1

                                            SHA256

                                            0aa8c51492ec8833ef991ee8ccf8320f826783649ec65f1e4c0a7e69dbac2ff1

                                            SHA512

                                            f470036e9621622a5a06a35fde71e683cd3bf91b22b73d2654035309224bbdcba4217e55e87d8a58e87680b8d445eddc418e8b1819ba853126d204b673a22589

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            2a0f030f9fe7a14c571aab7e1bca44b5

                                            SHA1

                                            2e6ca03839d2e35f7be02d07635b1381a1f49f56

                                            SHA256

                                            e7b639178de0a7f2e831a1160ec986b07230cf385b1fecf73fa54cd833572ab3

                                            SHA512

                                            ae9cbc439f9bd26b92ae3004ef9ab45ecce23d60046da374ecca02cbaa47966b3b1b58c609a86362d31e3e6123ca7fb748c355e1d9e468b3f8d7f0f5de58f7f3

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            5d7d4746e55217fcc86a36e010394457

                                            SHA1

                                            b1c0b34915ecfc6c0b62560714fba3e30072885f

                                            SHA256

                                            8c76244df6b7daf14b839a3f12a6dd4b0c5cc93ac7bb873bc91a286553ba54a8

                                            SHA512

                                            17c39dc44bf8d141160bc9095281d0d2fb83689a3c9639d49dcb206b267acd546825c29491828c786b7ca8f2c80deb148a9507654e54978a20bf369ecf694bc2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                            Filesize

                                            1.0MB

                                            MD5

                                            fe993339a25710ebec86c051941d462c

                                            SHA1

                                            1a7a578b7a32bbe2102a789c2321090d406838d1

                                            SHA256

                                            59ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443

                                            SHA512

                                            b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            d6b0609c4b6edb45553ff9afbfc95e33

                                            SHA1

                                            2697657b75906d3653f48080ec1f3993c07bd8bf

                                            SHA256

                                            eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e

                                            SHA512

                                            db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                            Filesize

                                            332B

                                            MD5

                                            df2da406a3c0ede54fcb2500e7923a1b

                                            SHA1

                                            c5b4c18b0997e5506f99edbb0b6ec27b64cbefac

                                            SHA256

                                            734160e55e1fc33cfe087c44ef50d38d1c94b86b3d4531a0e3c3cbcfa97ccc59

                                            SHA512

                                            c5f3d65abcf35d12ba1b05fddc1b847c1f2e59020576d091177c6434c879777d0de74794a857728ecc3dc9d09743aa279a7957d82b5f87e4d3d0c01decfb341e

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                            Filesize

                                            336B

                                            MD5

                                            bec3e3a624b04fc6aec1d83e9b1a1f76

                                            SHA1

                                            cd973dbf88dca80c357eb1ea5349263b0fa75bbf

                                            SHA256

                                            ed122d524678d9277afbbb60c3e4cbd095c2cfe5e9cc9d8a468862af31643b4d

                                            SHA512

                                            fcf93e88f4f5036986b7ef27fc0f1fcca874ff592e90516f7211721721e64f24504f984c2622a2be339b22349667e7e09ed2024bdee164178d71daeaf36b10e8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                            Filesize

                                            289B

                                            MD5

                                            541c42f1c98b3e1b011d22eba854e707

                                            SHA1

                                            db30188de1f22e3077e7044be1386a5d0ecaed9d

                                            SHA256

                                            0768e811c51ac61a8e573ac6b53f89dbb1d89eb2fcf62536a9a5f730329c584b

                                            SHA512

                                            47828c1b40deb8d37d6ff4fc8f7673fbb59b40e07f54f0fa4121b91941160134c251e20f7f28f7ee5185f3c8aee2b7e95a1bef573bc64c68912016accbe90604

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                            Filesize

                                            320B

                                            MD5

                                            240a5825dc9acac496d22086624e2482

                                            SHA1

                                            ceca96bc40d38b63f057b92bcd75ab3199742b19

                                            SHA256

                                            c7d6de1741fd949ac2b42ef185c4b22ae969e3e17d981358764541df7426024e

                                            SHA512

                                            218d7a7b02c1e2d97cc6ebffaeede1ffcb07ee926b7d1fb1899635dba74bf396a1cc6a7d3e190cf662a3f8aa94c9a35e3018d57737de0907af8af8672afecdd5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                            Filesize

                                            345B

                                            MD5

                                            b54bbc2f07a956ed85d638dbcc566bec

                                            SHA1

                                            c6a82426b5728b1f491c630c7d335972a7444a74

                                            SHA256

                                            93b40b41dfa709c7040eb8695cb284b36c77f71dc8087275aa8ca3f438c91f80

                                            SHA512

                                            4f03f58d21385e0df7f9bcc083766e81f40603b9582c9e3a6f9e6f38ec4f927a53f292b6b9aea92a05edf8e641c8092a9923de5af02d4fe4ed6f6aef28b6e97c

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                            Filesize

                                            321B

                                            MD5

                                            df04feba85f7fa43d675a394708e6db2

                                            SHA1

                                            8a8328e34da40fb0319820fe1f1226d7df29aafd

                                            SHA256

                                            d0eafabada7d8dd1d9d33b42f4d85c8f1f1e0665ad4cf80c9346e546646cfce3

                                            SHA512

                                            9d10bc0ed1f10564ee844310768af87d8218354626f0d935c63118c86fbce1c27bdf54f5aec0475c6614c025ea6f82c74cadda562ede35dd021390da2d34ada0

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                            Filesize

                                            8KB

                                            MD5

                                            d201f0d0311d180b2e2ca442c3c9973f

                                            SHA1

                                            4f0970c3f8881f661008784ac3576de1337a73ed

                                            SHA256

                                            872e5988f066161da5f138a81a8aabfd3e7b2f25df9b559d9b43b9722456dc08

                                            SHA512

                                            881c5b86ba365e96d8e7e48702c8cba47affff51ac951f3ed53500ffa2aca774dc9b825650c22245d0b43a5579261c0a28dc16206588dfc4f27df1527156339d

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                            Filesize

                                            14KB

                                            MD5

                                            3d1a7cb978bd382d019608c5d005709c

                                            SHA1

                                            9114c4d9c0bec277ff7564767dbd9499fb8977b0

                                            SHA256

                                            d1786c96deb9da478c689676e600fd043ca3bf670d7078c4dd20695de347326b

                                            SHA512

                                            b3b543fe08be69419d1188823dc22b8ad1952a1afd8110ecec06caef40da165c88d0241d3f7f26968d6b5400a099319d97ba42d3e2489c8450d8e16cdc0cd9fe

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                            Filesize

                                            320B

                                            MD5

                                            2010d7388615d7f2deb9d110c54f1c49

                                            SHA1

                                            c1e80059fedf58b4c9898ce04b0ec5f667437bc5

                                            SHA256

                                            50d537c146c15845ba2ca48326309d24ffc0ec9a1fcc42ca6591aec858700a4c

                                            SHA512

                                            5702023d868a6e88ea4cd8a7267a32220bbe17a3f4e6b6cf35895b4d462a2dcc0d40c4b3c93a54038d98dd5fb31b52e4ecebed30b50e388ea09a694e8296e0c8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                            Filesize

                                            1KB

                                            MD5

                                            d3785656079be3bdcda97c143e8a0e29

                                            SHA1

                                            412d11e2b278636b770a5602282d22d7a709a7d9

                                            SHA256

                                            1d860942febc7bc042e41eb1e9757a2b785929353d9fb08950ff7bf7b1edebb6

                                            SHA512

                                            fb35ca7d5e1f918083abbe7d8926d31a53b601b33af4869715545e77d882dcadcaec5bce7597488f3986264e7e969da8e32cc47c792aef0fc48af18ed6a60aef

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                            Filesize

                                            338B

                                            MD5

                                            e0da0aebbcad664a96e26dc7e6c1f9b4

                                            SHA1

                                            1698c2e0df2f40fc829af05937fcb6cc730203cb

                                            SHA256

                                            19a1abd1b45e4e34f209cef7f6a0079d703f3f6635de597dcdda82fc31d8bca0

                                            SHA512

                                            349974952f210dd060a5bf63319ccf77c2c4ef64f103dca12bba527268d1fd1558659c9241b3239ce6166a94035914cafb57e5b4df4cb3c814d23d5c09364b16

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                            Filesize

                                            44KB

                                            MD5

                                            7438af1fd4602798afa73cd9ebcc7f30

                                            SHA1

                                            f7ba294f28a697b3409d29d667f3b3c379f25d5b

                                            SHA256

                                            a5f758e64db4ed0301ab90f0df8a293834d3013c9bf05bf87ff153d1753fcbaa

                                            SHA512

                                            c63f9cba8a450a3fe577945f7afe854f782e66b16ef223bae5e421854a9f56701cecff9fd5b81b178170feec0545e100db56065bfaea704369bb8fb3cc4d8222

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            0c452d0ceb6b5f3b14be2bc6f608fc46

                                            SHA1

                                            80206b2bcadcb2aa0decb4d337cd36e5bd7ca3f0

                                            SHA256

                                            213ac00681f1c131af7ae6acecfe487b18cdd48fb3b952e02599a41a97180354

                                            SHA512

                                            fa54c42093c1f7cb6036947a8a59b768444b011314dd7aaf1b215c80d437b21282642db4b6ce9571b0fa183f2a82ebe8311b3451fc9757838283e73bcc35ae04

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                            Filesize

                                            4.0MB

                                            MD5

                                            f98f41e0e81f61760fe79a697a53d2f0

                                            SHA1

                                            a77df8c6d80348a4cda08ec4fcedae3cc7dcd239

                                            SHA256

                                            0b786157e734230df829a7fe738c2303e44da7048ec8f6e5dc28d4976e3f1830

                                            SHA512

                                            f8e8cd1df8569cb437807f3471b6ee0f282c3ea301e4823cc90a348f2c6870eabd85d07f46236a80d06eb263713a90a41851878e0d58f34740a864cd3a82d4af

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                            Filesize

                                            14B

                                            MD5

                                            ef48733031b712ca7027624fff3ab208

                                            SHA1

                                            da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                            SHA256

                                            c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                            SHA512

                                            ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                            Filesize

                                            86B

                                            MD5

                                            f732dbed9289177d15e236d0f8f2ddd3

                                            SHA1

                                            53f822af51b014bc3d4b575865d9c3ef0e4debde

                                            SHA256

                                            2741df9ee9e9d9883397078f94480e9bc1d9c76996eec5cfe4e77929337cbe93

                                            SHA512

                                            b64e5021f32e26c752fcba15a139815894309b25644e74ceca46a9aa97070bca3b77ded569a9bfd694193d035ba75b61a8d6262c8e6d5c4d76b452b38f5150a4

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                                            Filesize

                                            19KB

                                            MD5

                                            4945f0486f7e1d8f7f49bcccb4daa39e

                                            SHA1

                                            29177a4e30606df64f684987eafd7e995372fd43

                                            SHA256

                                            76652360ab6c5c088f20c359981bd902864cf1b3041717d3a440f348610a7cd2

                                            SHA512

                                            37db6d7c3e1f4b60fb1415e7966598b2f15fbe2c667031ef07c597b406ad31b7b248162ac9c3c6b972469b75be7917c8d729f4606d0e4b6878bbcbf1b2a78c70

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                            Filesize

                                            13KB

                                            MD5

                                            8c7e786b2f427d6bee9d7438de00cb57

                                            SHA1

                                            69aeebe79cdee0527f6e9b1495dd78195a0888e6

                                            SHA256

                                            98a2b7259930f9ea944ec87cf9506af50df05cdcaaa03a1f1b3603350cbc0f45

                                            SHA512

                                            661491d15ae17b1703d1d4ebf87c7b33e6c0d2d63889fedf76afb7d7f5884ff954f37ca1069926396487a94873edc79c76805cfeed9c64a1615c1c54207fc45f

                                          • C:\Users\Admin\AppData\Local\Temp\1007944001\L.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            fa351b72ffb13bfc332a25a57a7f075f

                                            SHA1

                                            5af49613c179bed23dd43d76aedbe3d1b63004a3

                                            SHA256

                                            d2c90431f09fc7818c5afb43bbec077fc29544ddcb786bc655a82d1c33e20cdc

                                            SHA512

                                            de49eeaa695f9d6252bd3b547689b0e648999c7ee68d2e16a3d073d88505a1c6b0a4da538db7ce52653bfc2dc89a13dd07c894f8e28f9227f1d1c92df67216f9

                                          • C:\Users\Admin\AppData\Local\Temp\1007990001\65b6e40016.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            40cb4053a584486a21a109ffb44933c9

                                            SHA1

                                            07a94039a6176646ecdb0a5b0fab59b632bdbd18

                                            SHA256

                                            71b2a45658b6d8df33fc9bacc2c938ec598db52f8a477d859632d774802c0d84

                                            SHA512

                                            58356679459f0c4126905cb2603c21fcc77f84c338ed8f03bd9639027c1e47475a09e4d2617aff5b695caf0915c36b59570e2572b64142dd76701c8ddc0fffd3

                                          • C:\Users\Admin\AppData\Local\Temp\1007995001\dd40c9ca4b.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            6380b8ca2f9bfc1d86617a3a7fd924f1

                                            SHA1

                                            04ff7e660a59bd2c45098e99a3fd5bff614d2d57

                                            SHA256

                                            f7b7694decac18c856b37c68c8486eccd09470ec28c7f92d90f5f0905110eb7c

                                            SHA512

                                            8b7d7728ac97e310b2b01ed34967a8eddb0663427d9d0be4ecdb6b1568194aa2edb1232daeced175d71e2dd7c6c453204b4f004ba8706ee4790473d86f9ab033

                                          • C:\Users\Admin\AppData\Local\Temp\1007996001\ba4b46a106.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            81380b3f4700458353f68405ba69f471

                                            SHA1

                                            2c51c11246200de63ac0121df7fc94545f0aef38

                                            SHA256

                                            5b039e26817ac3dde3340af44180e943e7823936cb537342e8a818e5d8705908

                                            SHA512

                                            a59cd918a59a2aef818e2974579026a1ab344bfe658e23954550b6c2d44df2285d5365cd60d4086c60d4234ed8616546826d9ed66634150f0d4fde8702e0ff3f

                                          • C:\Users\Admin\AppData\Local\Temp\1007997001\280c773307.exe

                                            Filesize

                                            901KB

                                            MD5

                                            7fa8aa5776c44304def2ed20c16d29ec

                                            SHA1

                                            0fc5106137c34600f7bbb963a6c73b3f4911f1a3

                                            SHA256

                                            69a5b88b0132f61fcd531761b93e11ee2d8a53228431b295c6827f314fd47dbd

                                            SHA512

                                            6eb521c820d034683a014f4fa998055c339114182512c3241330e5b8a43843b01c478cf8cb8d1e51b767c888da9fbcb8a7ee900287b1d359b7ead2ef6eeb2aa8

                                          • C:\Users\Admin\AppData\Local\Temp\1007998001\1f8bcc6d14.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            dd9ad82b68a13333652866431f0ee8d9

                                            SHA1

                                            23b45a0875b428204f4f3448442aae222274612f

                                            SHA256

                                            8ba30fce56df7cd2c37d70dda3dbde19b2d5ff5c3896e791e484f2a1838fd106

                                            SHA512

                                            35311c88fd3fa87f3ecbb4442c77d349673fcf8f7d6b68ba781efd1a95ef562a26dc3623437304f1b69bc128f8dce28656cf28a1e79d2ff0528d6c93def13ee7

                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            ae02d850933fa9d3d3c279d35ef3999f

                                            SHA1

                                            af76857b01bf1bee33df23bc72f9ea0b458303ce

                                            SHA256

                                            14f5fa438f09da397b2ff9b35614c77bef6be69bbff90443ac53d9c1257e839d

                                            SHA512

                                            f6963e64b8296dd218437bdbbcd7980f0e94084d9f687a96446c9e5e87f36f1d89b68152e5795e39d15c2d8a06528a75f1a00ce9f6ad3b4fd573720ebe64385d

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            479KB

                                            MD5

                                            09372174e83dbbf696ee732fd2e875bb

                                            SHA1

                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                            SHA256

                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                            SHA512

                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            13.8MB

                                            MD5

                                            0a8747a2ac9ac08ae9508f36c6d75692

                                            SHA1

                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                            SHA256

                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                            SHA512

                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                            Filesize

                                            6KB

                                            MD5

                                            db5e4edec60e22d28fe838cd77ef33e9

                                            SHA1

                                            3c6130b86f1a2b611110d8559cf2ed60e4bceea9

                                            SHA256

                                            0eb0a70afd8c296ba495c36d84792d3deb0eb1a4d4e53de773ecd9364480dfb6

                                            SHA512

                                            33461d2e87703bbd65468d6cf7818f6d6d50d09fba828666a7a5a3a3da691ab39e0d6731756e4bca8cea7565083d4a19ad491d848a55d6c3762eec2c1bf6a4c5

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                            Filesize

                                            18KB

                                            MD5

                                            fe78cdc252c9ed913a77e07c02ce12ed

                                            SHA1

                                            09775095a48f01668d3ce2528149714874720bcc

                                            SHA256

                                            7ef45988cb46952e7aa95e40e08eb8cf11ff53a44eb0e5f98d42695d378ee556

                                            SHA512

                                            0a73c11bd3c394e4700c216bdfc37320da4949a99f7a2fcf01e4c1b4b07981964316192bb7085d6e391c49a0639178fa4078623687e45b6769edfcbca13bd006

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                            Filesize

                                            10KB

                                            MD5

                                            dd7fff291a02653ea11a844b33e43b37

                                            SHA1

                                            3f0aa6941386579f456ee09141b1e06def73c538

                                            SHA256

                                            266b23080081ba26660ce4aded70e4fece5ef5c65afec71b1a1046eb460a0ed4

                                            SHA512

                                            5e85910a22cc68b6ed82ab1314c041f4b4601d65d4d88d19b93ddd486714aed7d8b31f644056413d7021de174b4cf45efdcf5fade59ba4a63c4d18667db8356a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            6KB

                                            MD5

                                            44bdb0ab8e442bad6af9331f1c7ce29b

                                            SHA1

                                            6eb3e010ad00cefaf0e48cddf695b5a57dcc096a

                                            SHA256

                                            7f5b1a0e453d80560a6c17af60f69f828652c8c74ff26f0901a60509d55b7933

                                            SHA512

                                            7400a9bb8e4c172597d964441bcefc41172e3f8e2845e60e7fe2748498d80fe14429e2a7590f1b06e8f0943efefe0bf835cf49f214961041ae7b9ba959b03a65

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            5KB

                                            MD5

                                            14ba71dffdead011e62370494e49b434

                                            SHA1

                                            9d2bc21f7082ddfc4d3d18b792e825a989210b97

                                            SHA256

                                            77e48aed923ba15c7d3d2a3f2831f06e50ffb4ffff10a607d4ff8daf8e92d242

                                            SHA512

                                            1a4f237220f8522c7fcc37d2a047b5dc191988bfb96769148aa1050a0d547e18a2eb6af478ff88121f7aa8eeaede356265a9c965a888a2223a86d4a789c0fc24

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            5e6e5500ebe558eb873e35ec74466609

                                            SHA1

                                            810ec1c9d2e7deeaa67e6299d5a3537311fe2a39

                                            SHA256

                                            06851745ce255a95e0fbf84ed5a01110599996a3d3280f527398efe9a6bc2f8f

                                            SHA512

                                            0502d24d675142b688f49c4d9cb4fcadbddc381e01e8ac180ea3b55bc8dc3a70964344667f330737aec978a40aa3db0ad871948048bc0d0aea51f4954d5bb7d5

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            4a9f53b76bb8ee1c636fda1874367838

                                            SHA1

                                            434d58f105b7734a6c6c7fe8a8ce42f45a680c7b

                                            SHA256

                                            36aec92fa8129ef16526ba4adcab48b0d5fdeacc224cf728cf4b77779bc95d92

                                            SHA512

                                            74d8190e087853f74c32da92e8bc8af4c4abf970ba1783be6fc2f7dfe91d4c50ca1c3cf6d65bb1b05536a872837c2b52cb26f2e6c2c8594f5b0a919311b8760e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            5dd8c7d9c599a02665fe0358f0af5f55

                                            SHA1

                                            89770d4cdd32196e036f065cb35e5312c16d69ac

                                            SHA256

                                            f907e82753d8278ffb8b1a8e50885d219ed36fe83916dfe9631fda98520bc99c

                                            SHA512

                                            1f06c32c089921d18a646a853c524adf7eb081f33ae065f441f193b9a8592f8920cd3932521fd3f170f9d5faac85ae8dd35c7021339199248fc5beefe637dfb3

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\1c19f71a-fb1c-4e05-89c1-f181563a067f

                                            Filesize

                                            982B

                                            MD5

                                            68190dc406033b3938793d3580e9a540

                                            SHA1

                                            bef4db629ebbd1c30d2837358e0f4fddea244ea5

                                            SHA256

                                            88dc62eda96a94b8284f172f1228f3aa8de7794b749c3e57005ba701d91fce9f

                                            SHA512

                                            f25a6fb852c1fa3d2b2001b4ec1fad63abd739eb28a79716a2ac1d2e7d2e697a87d01483fe8cff3a5c4f223972c33b61c77036620bdf4e5acb912c9dc0d07e73

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\b3daa64a-834d-4bf2-9199-c486d3e8e992

                                            Filesize

                                            25KB

                                            MD5

                                            3512a1eab1694085c2e29e5bfed7ea22

                                            SHA1

                                            2835be3a2ddfeaa3ef024b398dc7d028500717f4

                                            SHA256

                                            0b85b991c679a39ed3d03f171aa44610dccc7e470c0aef1cea69d21220f82b84

                                            SHA512

                                            4ccb2938ca1ad5d2fcbcb1bee46ac14c903b489c872f4e8286c41fe0e8fa552585e9cd5ae4c6219ee77f99ff525d8391e737c772e642950249a2133fd5817a88

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\e2764c0b-5586-4f92-9b27-01ec6c0d88c6

                                            Filesize

                                            671B

                                            MD5

                                            2f5d13679ea95a1a727ed6215d08991b

                                            SHA1

                                            f4dcf5886255643c0a3635de49fdd2ad4dca6cf8

                                            SHA256

                                            ae55a97adf9f4dad952bb014238dfc11ba25a467efa5a1ce09af94a3cfb4942e

                                            SHA512

                                            dced174fd2cfa15af562dbd6b28617c5b83fa061bf08d5517781ae2bd2d6fe7efb4c76fce629b9e0bbb6fefaca3c865fbf3cce7abe258d81f6df10764902498e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                            Filesize

                                            1.1MB

                                            MD5

                                            842039753bf41fa5e11b3a1383061a87

                                            SHA1

                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                            SHA256

                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                            SHA512

                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            2a461e9eb87fd1955cea740a3444ee7a

                                            SHA1

                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                            SHA256

                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                            SHA512

                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            bf957ad58b55f64219ab3f793e374316

                                            SHA1

                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                            SHA256

                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                            SHA512

                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                            Filesize

                                            17.8MB

                                            MD5

                                            daf7ef3acccab478aaa7d6dc1c60f865

                                            SHA1

                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                            SHA256

                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                            SHA512

                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                            Filesize

                                            10KB

                                            MD5

                                            b5fbfdd74b81944a5af4f4a65d9ca1c1

                                            SHA1

                                            172dab797df886c0be088a72f7411af623f0de46

                                            SHA256

                                            6de5d04d0ab0817cb654174ed56fad40ec5fe851de446d6a21802e351ececa6a

                                            SHA512

                                            1c5f3091c3ed63976944b4fc850cad53a2df4630fa2b4d44f5801cf1c3e4a47c2a4d61bc751d9add1164406277e4485ddab7f549ca90c2badf67281416671c97

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                            Filesize

                                            12KB

                                            MD5

                                            bbf93bf5ed05c361f89e2839ee61fd86

                                            SHA1

                                            fd308a354c51f84cf518f3e80c044109cfae47a2

                                            SHA256

                                            4379cc9a66d22ba718afcb62a524b32cf30829d1cd9ef98b0bb90e528af094e5

                                            SHA512

                                            25ed291c5fc054142349f1d3357ec44427a28231d0d4a49c14f642a056d13126d80965ae77fe0a7dccb75f2393ed11af5fecd6c3846464ef46afdce3e890c73c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                            Filesize

                                            15KB

                                            MD5

                                            8c2421a5dc7241c2be839bf51678010b

                                            SHA1

                                            2ed935a42548207902115e96be482bc1682f7020

                                            SHA256

                                            9f516ab3916c472d914a4779f35dadcdec3f1c613ef6e0a0de5884726f224c10

                                            SHA512

                                            35974f7ce7c3685b93769a0cfb36aa8b18ee63200219819fab741c94770c578c399861c1de153d0f5dead995e56aa7a8e8e04a77a59c1a4a5fa39df63c03f141

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                            Filesize

                                            10KB

                                            MD5

                                            44cf3a0d6d46b41e52cff3bab5a3f33c

                                            SHA1

                                            47934094f234ab2bebd4182edb7f1f8af37c440e

                                            SHA256

                                            ecd3217973adc3a51ca0ccd2507fc981434cdb5d2c4a6e00a34a968a6f1e4072

                                            SHA512

                                            a9f1d1b8247bd55a78492c94d1d8a734d3468b6cde5c06f0a985edd5aaa8cade9e5bbf63d7f98390d05e5a85159e562315600a60db1bacd6b2e1945595e173ed

                                          • \??\pipe\crashpad_1860_AOFPOAHRQRVYHWTT

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/1116-2865-0x0000000000A40000-0x0000000000A52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1688-16-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2858-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2844-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-108-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2852-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-62-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-47-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-46-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-45-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-742-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-19-0x0000000000B41000-0x0000000000B6F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/1688-20-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2183-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-640-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2855-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-1333-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-599-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-2838-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1688-21-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1832-1532-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/1832-1497-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/2152-196-0x0000000000660000-0x000000000091C000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/2152-197-0x0000000000660000-0x000000000091C000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/2152-183-0x0000000000660000-0x000000000091C000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/2152-630-0x0000000000660000-0x000000000091C000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/2152-633-0x0000000000660000-0x000000000091C000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/2164-408-0x0000000000430000-0x0000000000AD5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/2164-126-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                            Filesize

                                            972KB

                                          • memory/2164-620-0x0000000000430000-0x0000000000AD5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/2164-105-0x0000000000430000-0x0000000000AD5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/2164-415-0x0000000000430000-0x0000000000AD5000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/2708-788-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-641-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-82-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                            Filesize

                                            10.4MB

                                          • memory/2708-828-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-64-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-109-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-110-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/2708-600-0x0000000000E60000-0x0000000001AA9000-memory.dmp

                                            Filesize

                                            12.3MB

                                          • memory/4188-44-0x0000000000980000-0x0000000000E2D000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4188-65-0x0000000000980000-0x0000000000E2D000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4556-2860-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4556-2862-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4636-0-0x0000000000260000-0x0000000000739000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4636-4-0x0000000000260000-0x0000000000739000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4636-18-0x0000000000260000-0x0000000000739000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4636-3-0x0000000000260000-0x0000000000739000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4636-2-0x0000000000261000-0x000000000028F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/4636-1-0x0000000077B34000-0x0000000077B36000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/4656-23-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4656-24-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4656-25-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4656-27-0x0000000000B40000-0x0000000001019000-memory.dmp

                                            Filesize

                                            4.8MB

                                          • memory/4656-28-0x0000000000B41000-0x0000000000B6F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/4664-107-0x0000000000340000-0x00000000007E2000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/4664-80-0x0000000000340000-0x00000000007E2000-memory.dmp

                                            Filesize

                                            4.6MB

                                          • memory/4808-1655-0x0000000000A40000-0x0000000000A52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/5504-1234-0x0000000000A40000-0x0000000000A52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/5504-1235-0x0000000073680000-0x00000000737B4000-memory.dmp

                                            Filesize

                                            1.2MB