Analysis

  • max time kernel
    142s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 14:20

General

  • Target

    file.exe

  • Size

    1.9MB

  • MD5

    699f4008683185b4a050b05ace13d601

  • SHA1

    70d47e8921906a344885c279afa34522658bf06d

  • SHA256

    ffc9a0fe541652271756108c9b20010b9f99024c69bc81111076ae8a132ae733

  • SHA512

    64fd7f8ba560dc9ff4718d2087755b76cc815edcdbaf124ba5f7f3b5f633a0870266e71d4bd42fcc041ffdaa087d2dd0b5cb7e9cd592534cd46b52307fa3b28c

  • SSDEEP

    49152:PnkIJ9x3pmw2y1U0/VA9D2qK1ODPV69VjisvJ:PkIJb52y1K9aqGZ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5004
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Users\Admin\AppData\Local\Temp\1008445001\c3c566a400.exe
        "C:\Users\Admin\AppData\Local\Temp\1008445001\c3c566a400.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1792
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5348
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd450bcc40,0x7ffd450bcc4c,0x7ffd450bcc58
            5⤵
              PID:5340
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2032,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2028 /prefetch:2
              5⤵
                PID:4692
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2060 /prefetch:3
                5⤵
                  PID:5624
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2276,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2496 /prefetch:8
                  5⤵
                    PID:1444
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5724
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3216,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5936
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4496,i,14700912148082683612,8615493042629256337,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4464 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4636
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5548
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3664
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1792 -s 1292
                  4⤵
                  • Program crash
                  PID:5296
              • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe
                "C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4640
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                  4⤵
                  • System Location Discovery: System Language Discovery
                  PID:1644
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4640 -s 1012
                  4⤵
                  • Program crash
                  PID:2020
              • C:\Users\Admin\AppData\Local\Temp\1008452001\473f59f083.exe
                "C:\Users\Admin\AppData\Local\Temp\1008452001\473f59f083.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1632
              • C:\Users\Admin\AppData\Local\Temp\1008453001\33f9d05e22.exe
                "C:\Users\Admin\AppData\Local\Temp\1008453001\33f9d05e22.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Checks processor information in registry
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:3300
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:2828
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd36c1cc40,0x7ffd36c1cc4c,0x7ffd36c1cc58
                    5⤵
                      PID:112
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1628,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1624 /prefetch:2
                      5⤵
                        PID:3640
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                        5⤵
                          PID:3488
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:8
                          5⤵
                            PID:3400
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:872
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:2604
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4420,i,7752593916514655872,12832091024945663548,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4352 /prefetch:1
                            5⤵
                            • Uses browser remote debugging
                            PID:2820
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3300 -s 1584
                          4⤵
                          • Program crash
                          PID:5624
                      • C:\Users\Admin\AppData\Local\Temp\1008454001\15f1681d61.exe
                        "C:\Users\Admin\AppData\Local\Temp\1008454001\15f1681d61.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:552
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3800
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2288
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4816
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1068
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4284
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:4376
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:4640
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6dd3a068-7323-495a-9bf5-d55a56026497} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" gpu
                                6⤵
                                  PID:1432
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2356 -prefMapHandle 2388 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ca6e2a3-aa75-4729-9cc2-a6b48c08f49f} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" socket
                                  6⤵
                                    PID:3328
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3176 -childID 1 -isForBrowser -prefsHandle 3124 -prefMapHandle 1724 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {077fd4ab-2f41-4265-b305-32b499059f95} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" tab
                                    6⤵
                                      PID:3768
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2688 -childID 2 -isForBrowser -prefsHandle 3624 -prefMapHandle 3628 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fef6232c-d0f6-4dbe-81f3-ba10b2f93a69} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" tab
                                      6⤵
                                        PID:752
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4524 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4536 -prefMapHandle 4532 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74464a29-5c73-4e74-a233-ca4f660b902d} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:5500
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5380 -childID 3 -isForBrowser -prefsHandle 5396 -prefMapHandle 5304 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9f7d8ba-1094-45bc-a842-d2a663faf1b8} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" tab
                                        6⤵
                                          PID:6128
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5528 -childID 4 -isForBrowser -prefsHandle 5536 -prefMapHandle 5540 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {957f4fc9-9fe5-49ff-8104-efd56acd88d4} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" tab
                                          6⤵
                                            PID:6140
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5740 -childID 5 -isForBrowser -prefsHandle 5704 -prefMapHandle 5404 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0df5587b-c0df-4f71-b7f1-232e5d7a582f} 4640 "\\.\pipe\gecko-crash-server-pipe.4640" tab
                                            6⤵
                                              PID:1692
                                      • C:\Users\Admin\AppData\Local\Temp\1008455001\dddcc7341e.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1008455001\dddcc7341e.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:6016
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 360 -p 4640 -ip 4640
                                    1⤵
                                      PID:688
                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                      1⤵
                                        PID:2496
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3300 -ip 3300
                                        1⤵
                                          PID:5600
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4068
                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                          1⤵
                                            PID:64
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1792 -ip 1792
                                            1⤵
                                              PID:5304
                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                              1⤵
                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                              • Checks BIOS information in registry
                                              • Executes dropped EXE
                                              • Identifies Wine through registry keys
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3976
                                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                              1⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              PID:5884

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                              Filesize

                                              40B

                                              MD5

                                              0cbe49c501b96422e1f72227d7f5c947

                                              SHA1

                                              4b0be378d516669ef2b5028a0b867e23f5641808

                                              SHA256

                                              750530732cba446649e872839c11e7b2a44e9fb5e053fc3b444678a5a8b262ac

                                              SHA512

                                              984ea25c89baf0eb1d9f905841bda39813a94e2d1923dfb42d7165f15c589bd7ff864040ec8f3f682f3c57702498efff15a499f7dc077dd722d84b47cf895931

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_0

                                              Filesize

                                              44KB

                                              MD5

                                              42ecdfcfe0f253076f9475adbe48469c

                                              SHA1

                                              ae31eb5d6afda59a68cb63d2a136e962088d3fce

                                              SHA256

                                              4360f29d4deb4e688db5194595873d76a61b25857dece473cc3fe5ead4ac7c66

                                              SHA512

                                              092d2e5aaa30742c161ef4658c7e4b732e92d2a09c5e2eb46a588df9d513286ee960cdf3abcd787b5f5ea13685c3f2f7691684033fa4435b8fec45ee898063a2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_1

                                              Filesize

                                              264KB

                                              MD5

                                              8ffef3d47a45fd45bc30625b3e8ecd91

                                              SHA1

                                              e0228300e861c8673308659bcb2bc00810f746d1

                                              SHA256

                                              f3bb1d6e48ac44e27c50f59b17de38095b3c394a071ec5338864abfed824322a

                                              SHA512

                                              693d5dd1739212e0e4621ee60c3315dd20afd812877f2d535e1c7bda803c3b0bd583917472f9baa5e46dc49cac951c9b06c2f28d8a391b3aec26e516f0b13e40

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\data_3

                                              Filesize

                                              4.0MB

                                              MD5

                                              bcb1aa73e21a3c53dd1a505f039b03a4

                                              SHA1

                                              f288a752c8a2c83be5a55bd135476a8acde181bf

                                              SHA256

                                              6e0b2df7a9a00a5a6e105e882f1bf3220a1849b9cd24768c3afbfd152785f0ba

                                              SHA512

                                              b2d4f6fc94070c97931c694cb045096a6d6c366da259c326d80a6969548e1c63317da15923782a3004ef4ba05438c9af2c96b34645dea5deb95d744f115edfb6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG

                                              Filesize

                                              317B

                                              MD5

                                              7c692c0a0040399bbc772a9db5114042

                                              SHA1

                                              ddb932e521b67a616506cad930163bcf19995650

                                              SHA256

                                              9511e463c70455e0225b8d4aa8ec929eb80b5515667472b35270b02c787d7fa2

                                              SHA512

                                              80c853f60dd34879dc133458984f0212de73b7209f6df310de32fba2547e1ecfd1b694b0b11746e069bd7f22c4e239c2b9480d59c84408284906df6136d44e4a

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_0

                                              Filesize

                                              44KB

                                              MD5

                                              f5609321cd3eb033506e495937d7d6ad

                                              SHA1

                                              47f06f1b7824ce755b9dfc13001183b02b2a6f4d

                                              SHA256

                                              c4cb8eda4c751b28933c428e25937b8b7499c1bb7bc2c9e2acd00dd6ddf64cab

                                              SHA512

                                              08c4c9c41f14af1ec41183871e475dc807d4fc69b428e77e5de4c7678f79156b6b3c2aef49daf8ce47322f01ccbc31fe49b248211529434c70b9749ad123f167

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                              Filesize

                                              264KB

                                              MD5

                                              0c70a3f32a4d211db0640618c9f8fb36

                                              SHA1

                                              f54695bebf49e5c43e2b8776c000e5101388becf

                                              SHA256

                                              b8cc7135dcff99e08c2733329208c69859b4a8da9eeb5b68ccfff6aed4970e43

                                              SHA512

                                              55ebc900f71256d87b69512dd893b76689637ff2a20c496ba21cdda291a158644f7747ec5dc4e541cb8982f5c3ab691e83a763e2f403cb9441dac65a27f3f26d

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_2

                                              Filesize

                                              1.0MB

                                              MD5

                                              fe993339a25710ebec86c051941d462c

                                              SHA1

                                              1a7a578b7a32bbe2102a789c2321090d406838d1

                                              SHA256

                                              59ce81d41051a1d16c02906cd586fcdeabbe7ee30ea7b7b1bb0970b981ffa443

                                              SHA512

                                              b81201876efadc61a8fb48718abb16f7f458856f2ee676db8b0da36790492ad930585c14ce200e7a9e079b8115b15e20ed95176cbfdc337b3ab732e5fe72bbd2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_3

                                              Filesize

                                              4.0MB

                                              MD5

                                              d6b0609c4b6edb45553ff9afbfc95e33

                                              SHA1

                                              2697657b75906d3653f48080ec1f3993c07bd8bf

                                              SHA256

                                              eb5cc165f4f69f7a3e72851b1b63e67efa9afb3c96bf8aefc962a5fdbdd6cc2e

                                              SHA512

                                              db4c837c9a8a30e65f0f634bcceecff3354d6b72b34536e584fafd02eb103cb4a6b01522d4463d8c54e6852d28a71d9ec8997e2f353e59ea8724aadbbc2a80ca

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG

                                              Filesize

                                              329B

                                              MD5

                                              b5cc4d89cf9801039b6f4e496f3426a8

                                              SHA1

                                              c78326b3d215c2804d674580ecb8d49892775eff

                                              SHA256

                                              9c460395e76ba8da39d6cedbe449e7b34b0b93ad2eeae64f8e4abc0879ec209d

                                              SHA512

                                              56f4c7153b8b8675fe2bca8bba0e708b834da1bfbf3826d7278c9d080a38abc3d47b88d54cce60528f9000a3d1fe74095d13cd0b53208b9df4233f44c7e767f6

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\LOG

                                              Filesize

                                              333B

                                              MD5

                                              2a4248ce9f066fe1ba6779949339904e

                                              SHA1

                                              5cc0e6dd2f6527e2fd882180fc0834526c670a5b

                                              SHA256

                                              e73950941492162c2b9981f1dbdde4cb600d7260dd789b8558648c3c47b64054

                                              SHA512

                                              8fdc356cb69342d8eb2e2cb100106966fc283e9e53296342ffefd37182de9630ec5127cd94ffc1dacca92432a13a802d88212661a8dea09ff97608cea4c113c2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log

                                              Filesize

                                              308B

                                              MD5

                                              4e7982b86b3d7d916b7722aa3b3f0669

                                              SHA1

                                              ce4e874903cb71d9012cc7654ca7a6ba5e4f7efd

                                              SHA256

                                              cbee1100a2c9add47776b7e416b58a809f6feb9fe458bef8185b0c176b5db340

                                              SHA512

                                              c4dda8b36e90a327061dab901730f47fc23cca129b02a157f1ed0c566a1d6dddf272a4e74d3acbf14eb3a7fac0820387a584db9e19ca299724ed7f3030f891bb

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG

                                              Filesize

                                              317B

                                              MD5

                                              e98d3ce3cea2ae04c1c2975424bcc22b

                                              SHA1

                                              1d4c22437916b3ce0e34a021e7653344360eb207

                                              SHA256

                                              f89c8edc7ee25dd7b775c2f64f98f8a9b8c26c17444f89548e31f2248a6c38fc

                                              SHA512

                                              cd98e5d0b5894888efb98d737e325f0999432735a63b5c3c84b05c21d6f2ca9cb241b650467634388ca3e7c3ed7e915aea688822c757d01e660c7461c665b3d0

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG

                                              Filesize

                                              345B

                                              MD5

                                              ea3f435d7448a01b7ea17079865479a5

                                              SHA1

                                              a239489ea042ddbdf09924d70bd67f067cd20a8c

                                              SHA256

                                              4f945be11e1e6fe65c25b7fd340bb0fc08a0b79f9c7907f1bd765746e2023f49

                                              SHA512

                                              c876fee4f304b37167fb5bc65657e998890634e96f8845c63b27c095642c01606d6215a66e55dbddf3342d7ad3096eec0f0b0599e028ba5644acaa9d76724659

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG

                                              Filesize

                                              321B

                                              MD5

                                              da31707e5a41cb0c91cc763caacecd0b

                                              SHA1

                                              1889e9110032954e12065dc6cb8d5e16d947e646

                                              SHA256

                                              44ae961907ff5dc8122177fc6592cf2d4ce97b9ce4673a66c2290cc949826ad1

                                              SHA512

                                              c5b431712bf3267d531b1338783c4e3fe6bca37eb51463246c1da9e092e4e3a1409704675a9cc5a3d5ba31d11ae0bd85e4609354e59e89f0d2340f3fcef9071b

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\WebStorage\QuotaManager-journal

                                              Filesize

                                              8KB

                                              MD5

                                              166004615d4d7656c81031f9d8a7baaa

                                              SHA1

                                              6ba7e1400dc79ced6d9034c48657cd3611938eeb

                                              SHA256

                                              3cf5faee7da0163ae0813b52b2298589f87964609feb0c5004d8bc082a5a3a60

                                              SHA512

                                              a7b4af06fbeaddd7f736e97aa250cc012b817179f471373c7ffaf1d467ca4fd1762246c705a8456abac9622b22b60d24cca7d51415c9a9580f39e74cbae5fb98

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\000003.log

                                              Filesize

                                              14KB

                                              MD5

                                              3d85fbc7f58d4b5e2dca91d215738a9a

                                              SHA1

                                              b62cefa7b17833e4622b16c54feff7550df397c8

                                              SHA256

                                              6cf3cbc91b6d537d5601a46455090180ff658c7d1ac0dfd8e9b94b6f3a10cc1d

                                              SHA512

                                              7b826a8da9575384c1bde0bd2be14e9e159847ba83a58df19a1f506e3eb650cbaaba23399573ec6ac8023a0bd0035ccd4ca186d13918a32dcdcd11cc079008d2

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\LOG

                                              Filesize

                                              317B

                                              MD5

                                              4354b749e9ae0c21322797abad5102da

                                              SHA1

                                              51d8ddeb4e6659efd63174fdb6ad6744dc47367a

                                              SHA256

                                              4e1f2c10f12dc686b8cfc7728a2fd48313e334a572677e216fff293142bf2f67

                                              SHA512

                                              cd0725725fd85688c7041d0994059b1e242a149aa3a508d340b0b2c099545664c6d86a1690957dd39b67f2e5915dbdc11f532bf1400afc6a79f4ad0045cacabf

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000003.log

                                              Filesize

                                              1KB

                                              MD5

                                              a6c2c5cc285b5d72192ce84ae5e06bcf

                                              SHA1

                                              1efceb3580ea1ddca06d9249cf171b02ffd8d891

                                              SHA256

                                              c6cd34b6557c0d95dcaea8c800dc54f2fddcd49c085e3fb2690ca6edb550838b

                                              SHA512

                                              f5f571fa154e9e51f997c857609dbddbd00e94a999a37531a16bbcb3b5b57bb6ac732c0fa963b27b349c3a600da1435872ec7bf6172f909101555e7046bdc2e8

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG

                                              Filesize

                                              335B

                                              MD5

                                              047968daab48be3c20a00d3f70f1d16b

                                              SHA1

                                              0d576b340001c836026e3ce4f85e840db63b7727

                                              SHA256

                                              623b71fc7f3f902ab4d5c5fc38bd053bf5ee488982fb81acd32bb1189b4b0263

                                              SHA512

                                              02229d359d56c12c8a756d4bd897cdd882a2e97f5868e8c41f99ae6ac16ab59eb62a1b3e58644609c78a0c8b3fe081aebef22f52d7982987afd7068103711d52

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_0

                                              Filesize

                                              44KB

                                              MD5

                                              682aec9ed9a558969d7677c943482e0f

                                              SHA1

                                              eee681db0910cbc03bf919478ef3f250c9f63340

                                              SHA256

                                              e033d3a958999faa01a0c4b1b738cf29bcb822d5d4b64288950b101fd1edce54

                                              SHA512

                                              f9f720075a2a5fbb670f0aa2a3db2015804d9ef0bcf8c7746b6efa473769539bb9454f878e0ab8a94d6d717b6c059080bcd337afddff1a8d92534fb3bde4b8a0

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1

                                              Filesize

                                              264KB

                                              MD5

                                              662ab26d2561f692d9244080e1e4087e

                                              SHA1

                                              819f443f6bf3040bb1fbef158868ed354023eec8

                                              SHA256

                                              1a57ac82e46b33e3d112d18af6e5970b62875b905c2c25eb59bcf042e1c03696

                                              SHA512

                                              9d2e8f78d3746ebf02ca30ca3470df708df628c70dc0c84f7e4db06b186597875a4651b9abddddb6096f71562c8b62da082838284402a1727f9e67a4cb18ad68

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_3

                                              Filesize

                                              4.0MB

                                              MD5

                                              f98f41e0e81f61760fe79a697a53d2f0

                                              SHA1

                                              a77df8c6d80348a4cda08ec4fcedae3cc7dcd239

                                              SHA256

                                              0b786157e734230df829a7fe738c2303e44da7048ec8f6e5dc28d4976e3f1830

                                              SHA512

                                              f8e8cd1df8569cb437807f3471b6ee0f282c3ea301e4823cc90a348f2c6870eabd85d07f46236a80d06eb263713a90a41851878e0d58f34740a864cd3a82d4af

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                              Filesize

                                              14B

                                              MD5

                                              ef48733031b712ca7027624fff3ab208

                                              SHA1

                                              da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                              SHA256

                                              c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                              SHA512

                                              ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                              Filesize

                                              86B

                                              MD5

                                              961e3604f228b0d10541ebf921500c86

                                              SHA1

                                              6e00570d9f78d9cfebe67d4da5efe546543949a7

                                              SHA256

                                              f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                              SHA512

                                              535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              22KB

                                              MD5

                                              884d8db53c4d7831ba5c15213f4d7f0d

                                              SHA1

                                              ea470ea2c39ea71f7e057da15629bbb875eade58

                                              SHA256

                                              11736f3b8079a3ef55812cbe56a002ad924253b1b435339b7ad42e3d2c437416

                                              SHA512

                                              c35366473e60efcd9010bcb78d980ad018546c4a4e833bfb25d081f5141b0cbabc8458fa419e24e979c0e0e3a4286b859d77625a3aebc823956f13e2e96b6a49

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                              Filesize

                                              13KB

                                              MD5

                                              e5b465e2940cb5dfa5cd7800011f7682

                                              SHA1

                                              54adcaa27431e1cd2fa93ed5819935e627319d7a

                                              SHA256

                                              d4a4ce06d81342fb08b024f28cca25f82d695d445e5a18435448b617ef5b6a42

                                              SHA512

                                              4bfed483f5d9b501c8320968b11031a00fdbbb34b1e05138f0a78dd1d04b08232f239856bece8c756e1c4f93aa008ceecb47b2772d6966895b3ca1755b09197d

                                            • C:\Users\Admin\AppData\Local\Temp\1008445001\c3c566a400.exe

                                              Filesize

                                              4.2MB

                                              MD5

                                              8009fa9b3f6b5b95575a83c2f487f515

                                              SHA1

                                              df618866e5939f420342d3fe1007f4bad31ce2aa

                                              SHA256

                                              72f200b10e86e1a4c4f1472fca830fa83bb45115ac60a17a70617863367fa9bf

                                              SHA512

                                              31be4e0e5631f6525e3312bc565348097ae7100c30312d28dafe42a647af782ac53bcc1766f91040c8ac986e70c28e98ab9a706d885c37866eadec5ccc5d41b5

                                            • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe

                                              Filesize

                                              649KB

                                              MD5

                                              e7aa83909ace3906ec75144cc33e024c

                                              SHA1

                                              333ee9d7f4c683d8e0ed05bdadfbd2baade379e3

                                              SHA256

                                              24443cd457177eeed9c584e5d5ad194303fd94269fdb0d72e0db598215a5c826

                                              SHA512

                                              508fd7984ea8b9d8c8b2cd3c7c3587941a6ee4627c7cf54fe56db7db75dbff0abdaf0db1b0c46876dc6ad0cc21735bd7a2f0351d5edeb735b2de796beef2ea72

                                            • C:\Users\Admin\AppData\Local\Temp\1008451001\shellcode.exe

                                              Filesize

                                              612B

                                              MD5

                                              e3eb0a1df437f3f97a64aca5952c8ea0

                                              SHA1

                                              7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                              SHA256

                                              38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                              SHA512

                                              43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                                            • C:\Users\Admin\AppData\Local\Temp\1008452001\473f59f083.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              3ebf7bb70dc746683d4274c4af45c8ac

                                              SHA1

                                              c8e8a9ac38e48739061c5af85430db6b7524ff44

                                              SHA256

                                              5ace1684387f82c6460f08da599bbd3f11d56fc8e5404f5a345a099b7c64c478

                                              SHA512

                                              945da4c90d5bf99478c3c6e56e62c781c6bbff20301a82bb0f7b36741c89dabed5601ea07f1ee049e3a80e79c85f43d5ab0dc6e189a2dc1f59e3e045e1250a76

                                            • C:\Users\Admin\AppData\Local\Temp\1008453001\33f9d05e22.exe

                                              Filesize

                                              1.7MB

                                              MD5

                                              0537afac70b6fbc5a47749caf7565b78

                                              SHA1

                                              8ec7e7c48823c50e4c4ee6b6cd5c007ef964cad8

                                              SHA256

                                              cc1ee7d61921fed5338f55fc6e9a0661cb78fb562e54280aec23be3adca5e73a

                                              SHA512

                                              46ed5fb954dfc82e3fcd6f383c25fd00426bbecd74741f1ee9372fa14918f7e98df66bedea7c7bcccbbad49d271c1f0b1453702d0fc5b93343661589e408e89a

                                            • C:\Users\Admin\AppData\Local\Temp\1008454001\15f1681d61.exe

                                              Filesize

                                              901KB

                                              MD5

                                              143c4039d125e72ce6d0ce771f89c518

                                              SHA1

                                              ad5f6bdad7301b371a623b024c2444b9d4ef7495

                                              SHA256

                                              dc7b10f48766a87a2b7e0a4cfe2f61e8c0c1eb456cbef0e9012c4010aecd15ad

                                              SHA512

                                              6cb458281b3da62f00af0489db4f80399af4621d690d62d6c115d0b46943ff74bf0fac405b2022d27dbf2aeeda5a1bc0e8dbf0479eb0cad0edca9a1fe981d2e5

                                            • C:\Users\Admin\AppData\Local\Temp\1008455001\dddcc7341e.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              2636521bdc04a44fcfa2f00957445a04

                                              SHA1

                                              410cdacf1d5343680913c86746b908f8e2f4fe86

                                              SHA256

                                              6ec188e021ed6d5a7dbe083969e72adb44dc23165cad269113c0bd0a726b5187

                                              SHA512

                                              2f5f4898dd3adb44deda74c73f1b403ca04d2df81d169b3d563647694854666e7ffbe6423f0e15a906b688f3bc1c7b8b03ed344e35055bf2d8abe1d5689ad058

                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                              Filesize

                                              1.9MB

                                              MD5

                                              699f4008683185b4a050b05ace13d601

                                              SHA1

                                              70d47e8921906a344885c279afa34522658bf06d

                                              SHA256

                                              ffc9a0fe541652271756108c9b20010b9f99024c69bc81111076ae8a132ae733

                                              SHA512

                                              64fd7f8ba560dc9ff4718d2087755b76cc815edcdbaf124ba5f7f3b5f633a0870266e71d4bd42fcc041ffdaa087d2dd0b5cb7e9cd592534cd46b52307fa3b28c

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                              Filesize

                                              8KB

                                              MD5

                                              8b3f43f0337ba07eff98955d7a1f7aeb

                                              SHA1

                                              c33ca8415bab73f365be2c7c64e0a23a905bb391

                                              SHA256

                                              c42362018e0d8212c3fb82b272e6e23a5d68a299ab86e91c2b44a96d4e1d7377

                                              SHA512

                                              b3e48ea66a563a7bbece59af88a25c98f14296be0e093cc40f035b6b01b17a1ea3ab0327d863ef5138b2e2e32742ca139c58877e6b5eaf69cbd06a6af2c11726

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                              Filesize

                                              12KB

                                              MD5

                                              4197c458128bd6555327bbc3a6cb8629

                                              SHA1

                                              fca63fb3265f3ae124e7a6e79cde83d3b465fe63

                                              SHA256

                                              b3a01cb0bf89c1c518e1db14a39fff823cc40255578810cfb26b5f258b2737fc

                                              SHA512

                                              97bb75315a27aedd89e33d0a4ee887db0b4a5bac527ce9498216370d972bb13f4c8f8ad1a48e69a7286973b1fd0c03589cf19f0f5004fae8a7a25a7f4c43387a

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                              Filesize

                                              13KB

                                              MD5

                                              d49531575d475ac623d68ddc115b8577

                                              SHA1

                                              9c637f2ec3fc47673c62709384be98e21bf52316

                                              SHA256

                                              c61c0ec679bfc48963143de68062934ffe60bb83cbdedab1c2da3378a9452d37

                                              SHA512

                                              fcd17d49a157c316db6da3889133c9180a84555a1036c1e9d60ad1d89cb17b26ef3fdfa9c22f1f88f6dec70ffd98c8a18079b7ba113ba371afc90d1790898aca

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              8c206c811959932fa1b06366ac078d4a

                                              SHA1

                                              ce0c7f42be86f0c46affffbe97d397f2d34d0307

                                              SHA256

                                              129834e245254c5599691d8da52714128b16fc7461c3784d32623347caa04fad

                                              SHA512

                                              5bdbbd237975f44109536e50c592edd8677c02f4a0bf89c222aea04bdb1e3483f0dd824fe241814e22a53f51aa27146c60be1aab2c60706cc94fdabfb0f14446

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              294249667c46dadd0aa242f832e6ec61

                                              SHA1

                                              1f8ca7101b9c258b1f85b35adf2167085a8a77ee

                                              SHA256

                                              0c1e942fedc2b8ff1042004619b097ae5004229c0f437c00c3a5ba1487a87f36

                                              SHA512

                                              4f79ed46cf8207aedad748c1f40689595fa142f272d73ab250f5234257a0b9faf57b2c614e74a2592dcecf1c6f88fdab3b24de7cd761f2d53f9a83fb7352161b

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              d19cc2df3a4974c1d212f17eaf791c35

                                              SHA1

                                              c2f3f96a3576785c9079fa14c115a75d611faac7

                                              SHA256

                                              8b7703d7b4945764b30c6f82b7e142310430d9e3fb2232ca130415f306b8d7ab

                                              SHA512

                                              d019488e2dbabe009b416095274f28177e36180846715eb33a3fc93075babb883b5c6e7fb9b2da0a6f41d23dedcc27c0ea6eed2040313e586b17104dd068c657

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              54ff79cdc3bb1523fc303e4dad8dfc2e

                                              SHA1

                                              8965be1eee114644230296ee9be76d4454f4575f

                                              SHA256

                                              650ce2ef9e7dd965b4efdf350e04ce0bb8befed3486954c4654cc3fe749ebcd1

                                              SHA512

                                              433b4a62944c7456850b8feb4fc85179a00bd73ce557ddbeee96c9feb4da0586b6c1d47aa11e109b4025deea9613ebd00f14986cbaafa2b3398d067e360944fc

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\0ce9a256-64c3-4e16-b431-b80bd1cd039c

                                              Filesize

                                              28KB

                                              MD5

                                              f3631b930b85744af08c38bfab07be75

                                              SHA1

                                              284fa25361605e08cb3a28faef2e5a3c8c7082e4

                                              SHA256

                                              c7d50b2d9afa65f3c30059b19dfebe7fbd36b1beb1cccc06b37c823946529aaa

                                              SHA512

                                              1ed2de17cdf1b90cb9e59b9f98db1990b29ee293ded8ad04194eba07ae6f4869d621644b971f973984f266347cd6c55b755a6fb145c854c3d721ac42a7068a45

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\5ca96ccf-f3e9-4432-8ea9-37de7d202cf6

                                              Filesize

                                              982B

                                              MD5

                                              9e6b90fa5f7d2ff3366755a20d087649

                                              SHA1

                                              66f004132b42a7cf141668fd426c210f3c66e076

                                              SHA256

                                              67deadf6f9667fffa978cd4e25302786ada5518a1c4e19c60cdb97f0e201935b

                                              SHA512

                                              3f235e1daf65087c4d79d1877818bb8c36b6dd7f4fdadcbeacf156e3587ecf446674e22fe4d37e2c95b0dbed685552168a091d65753619ca69e3ba97afa1bfbb

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\9f84a617-ee8f-4a21-831b-71710509aea3

                                              Filesize

                                              671B

                                              MD5

                                              875ee401426d4882752e63c7a2b2671b

                                              SHA1

                                              e55efb5b67acb1dbe082cff17b09b9134445953d

                                              SHA256

                                              666ebab973fded6924a5bdce857a8a8005d79c7cb275e65b613f1577e8047b6c

                                              SHA512

                                              3837201ce311ede515be993fe2c4749486bc286bc2fc3b90fee0908fb5789d4580485b2643500ea8dc4b21669a5389a183b7b0029434dd9602b11309bc421a09

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                              Filesize

                                              12KB

                                              MD5

                                              50d56ccdffa507241607e790c07b9f3a

                                              SHA1

                                              f658ccf8a281ba6f5a29339edc6fb8349c826e6d

                                              SHA256

                                              b4c99140feb27dcdd303b0edefa0f17ab1e6425e187d5eb9d2e3fe454639771c

                                              SHA512

                                              236d2e6f0419f56c576cc5ab8c4d7ef1de5ecdf6a3e1b340cb8f9c28386afa56be8ecd79fd3d198b636ce6c643f3aa538927e9b35c63d3dd009313714991fc68

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                              Filesize

                                              10KB

                                              MD5

                                              babd263111bea5c86fc0089f4c994fc0

                                              SHA1

                                              be8e4105ce9adcc63f335711c678e055a0995804

                                              SHA256

                                              e6a2d6629386c0e383428af1f67fc88a2761602c4665e826dbaaa292b371ef32

                                              SHA512

                                              97146395336824fb3273d474eb15bff9302c85ca7e2e5247fdd11e11e79abc42c2a91ba97118083d11c2d6f50227a985024bb8f8371637e26a693d8a5a784bc2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                              Filesize

                                              15KB

                                              MD5

                                              97de9a86eb90e57d44e3341f901718a7

                                              SHA1

                                              a5edd8899b7f9aa98801a03f0cc4c91443cc92bb

                                              SHA256

                                              ca33af4bc0638748ee23000fb57c60c818ea6714da9250b195da6874be4ca1b6

                                              SHA512

                                              04ccf020ece3326e028fdf71c01c77663d386db65c70d15cbfc51c86fa1bb4ef5ea88ac4862f41339818bb920f10a5e1203f94ce3d5b202c61d9adfbccd03ead

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              0ecd109f55aff51ae1e37ff762e1229c

                                              SHA1

                                              7c9ebdac16a2987812028efcbf95984f040deb70

                                              SHA256

                                              eece310678a46d200688c3595b4fe6dbe727523d2df773aa5ff7923162b45ff1

                                              SHA512

                                              23102a571a9f88528041dcd503ee37f607385877829f0f03ce3fd643c7ae4fc121ce67c28e93090c97b78a19bacb8be2886cc1376e8b7a67584c5775d6737b44

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                              Filesize

                                              2.8MB

                                              MD5

                                              d10b3744bfdc8816c9b954f747725d77

                                              SHA1

                                              1ac2392f2ceab5d8ec845b959b3cc72c64feefef

                                              SHA256

                                              c0435040a5ae117a8fe4348cd2f85ad5e53e090e105068d8043aeffdfe9a80cd

                                              SHA512

                                              d49c221c2e44f4e0d2e91ad3037da3aec700a72c74304b819f16f0f8185991798b1f19d0887060eeb7fed7f9281f3406d6e5a6ff4b8183990f47016cbdf69442

                                            • C:\Users\Admin\AppData\Roaming\gdi32.dll

                                              Filesize

                                              401KB

                                              MD5

                                              3535fcd3063a2965f1dd8f9b65ca8355

                                              SHA1

                                              1f5c89caf911a08415d55ce1687101b65871b122

                                              SHA256

                                              086057602eec63ed064bd97c1643b20c727aa4a557d16bd26a763716414620fe

                                              SHA512

                                              9b623500ffbe25d6dc08c3c90aeb8c123e9fc2841f0962b6fe57ca1d2ab44fb1062352e1d5ab1d506b156c0b25aaf96ca6267a36fd064c97c12df965bcd66929

                                            • \??\pipe\crashpad_2828_CZEXLHNLRNVJFHVV

                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/1632-118-0x0000000000B90000-0x000000000102A000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/1632-98-0x0000000000B90000-0x000000000102A000-memory.dmp

                                              Filesize

                                              4.6MB

                                            • memory/1644-69-0x0000000073200000-0x000000007325C000-memory.dmp

                                              Filesize

                                              368KB

                                            • memory/1644-71-0x0000000073200000-0x000000007325C000-memory.dmp

                                              Filesize

                                              368KB

                                            • memory/1644-74-0x0000000073200000-0x000000007325C000-memory.dmp

                                              Filesize

                                              368KB

                                            • memory/1792-100-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-37-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-380-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-99-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3489-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3405-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3477-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3473-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-562-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3396-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                              Filesize

                                              10.4MB

                                            • memory/1792-591-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-3392-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-39-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-40-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/1792-1892-0x0000000000340000-0x0000000000F82000-memory.dmp

                                              Filesize

                                              12.3MB

                                            • memory/3300-529-0x0000000000500000-0x0000000000B8F000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/3300-117-0x0000000000500000-0x0000000000B8F000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/3300-550-0x0000000000500000-0x0000000000B8F000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/3300-530-0x0000000000500000-0x0000000000B8F000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/3300-137-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                              Filesize

                                              972KB

                                            • memory/3976-3494-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/3976-3495-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/4068-795-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/4068-764-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/4640-61-0x0000000000150000-0x00000000001FC000-memory.dmp

                                              Filesize

                                              688KB

                                            • memory/4640-62-0x0000000000AA0000-0x0000000000AA6000-memory.dmp

                                              Filesize

                                              24KB

                                            • memory/5004-18-0x0000000000F20000-0x0000000001405000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5004-0-0x0000000000F20000-0x0000000001405000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5004-1-0x00000000777A4000-0x00000000777A6000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/5004-2-0x0000000000F21000-0x0000000000F4F000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/5004-3-0x0000000000F20000-0x0000000001405000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5004-4-0x0000000000F20000-0x0000000001405000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3488-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-528-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-38-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3443-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3504-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-21-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-20-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-19-0x0000000000831000-0x000000000085F000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/5052-2482-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-16-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-41-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-42-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3393-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3501-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-563-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3474-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-3492-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-115-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5052-738-0x0000000000830000-0x0000000000D15000-memory.dmp

                                              Filesize

                                              4.9MB

                                            • memory/5548-3490-0x0000000000D80000-0x0000000000D92000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5548-3491-0x0000000073090000-0x00000000731C4000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/5884-3498-0x0000000000D80000-0x0000000000D92000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/6016-584-0x00000000006D0000-0x0000000000988000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/6016-585-0x00000000006D0000-0x0000000000988000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/6016-586-0x00000000006D0000-0x0000000000988000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/6016-879-0x00000000006D0000-0x0000000000988000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/6016-840-0x00000000006D0000-0x0000000000988000-memory.dmp

                                              Filesize

                                              2.7MB