Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 09:34

General

  • Target

    621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273.exe

  • Size

    1.8MB

  • MD5

    268f478153569a92933a4102edda70f5

  • SHA1

    2b5692c7ce261839c40bd353d4cbb989e0019c19

  • SHA256

    621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273

  • SHA512

    09a28d6d542d2c43e6f468105e62e15a469dda9e5c1270bde7c7ab429ad92191a41ba28ff495ff66a46f75d43125e298cbba3237c1964ed3a7cee392faf21785

  • SSDEEP

    49152:gHxA8N+x2Hra5DeaUji8t+3LMkvLx3NM7EOz0BJWg:gHxAHx2ED2u3IgK7EU0B

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Gathers network information 2 TTPs 11 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 35 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 54 IoCs
  • Suspicious use of SendNotifyMessage 51 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273.exe
    "C:\Users\Admin\AppData\Local\Temp\621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5016
      • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
        "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2616
        • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
          "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of WriteProcessMemory
          PID:4004
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            5⤵
              PID:736
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              5⤵
                PID:1680
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:2160
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM chrome.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:840
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:4972
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM msedge.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5036
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1220
                • C:\Windows\system32\taskkill.exe
                  taskkill /F /IM firefox.exe
                  6⤵
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3164
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8860 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                5⤵
                • Uses browser remote debugging
                • Enumerates system info in registry
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of WriteProcessMemory
                PID:4856
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc7afdcc40,0x7ffc7afdcc4c,0x7ffc7afdcc58
                  6⤵
                    PID:2660
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2228,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2056 /prefetch:2
                    6⤵
                      PID:5336
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1808,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2324 /prefetch:3
                      6⤵
                        PID:5344
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2060,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2428 /prefetch:8
                        6⤵
                          PID:5352
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8860 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3736,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3784 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:6076
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8860 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3772,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3844 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:6096
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8860 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4512 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:4816
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4836,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4588 /prefetch:8
                          6⤵
                            PID:2824
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4916,i,10724117631630837502,11670014537298591548,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4864 /prefetch:8
                            6⤵
                              PID:4008
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8964 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                            5⤵
                            • Uses browser remote debugging
                            • Suspicious use of WriteProcessMemory
                            PID:208
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc7acd46f8,0x7ffc7acd4708,0x7ffc7acd4718
                              6⤵
                                PID:4520
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1480,18363316493492737259,12930762873896550758,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1488 /prefetch:2
                                6⤵
                                  PID:5360
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1480,18363316493492737259,12930762873896550758,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1888 /prefetch:3
                                  6⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:5440
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8964 --allow-pre-commit-input --field-trial-handle=1480,18363316493492737259,12930762873896550758,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1976 /prefetch:1
                                  6⤵
                                  • Uses browser remote debugging
                                  PID:6796
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8108 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                5⤵
                                • Uses browser remote debugging
                                • Suspicious use of WriteProcessMemory
                                PID:3420
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8108 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                  6⤵
                                  • Uses browser remote debugging
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:3880
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1944 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7f1b237-20a6-4710-8460-de9f5f49b5c6} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" gpu
                                    7⤵
                                      PID:5140
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2484 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ac9489d-9c71-413e-a46b-ff20aa222430} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" socket
                                      7⤵
                                        PID:5700
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3272 -childID 1 -isForBrowser -prefsHandle 3064 -prefMapHandle 3256 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d26e103-4b02-47cc-b09f-6c6e9e89226f} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" tab
                                        7⤵
                                          PID:6068
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3616 -childID 2 -isForBrowser -prefsHandle 3696 -prefMapHandle 3692 -prefsLen 34809 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b3acb73-67b9-4ec9-9016-651e34a5a90d} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" tab
                                          7⤵
                                            PID:816
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3680 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4304 -prefMapHandle 4312 -prefsLen 34809 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {98d173d6-48de-4922-9fc4-909dab5d3f9c} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" utility
                                            7⤵
                                            • Checks processor information in registry
                                            PID:5992
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5180 -childID 3 -isForBrowser -prefsHandle 5160 -prefMapHandle 5172 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f0d86b7-5c95-4034-9c91-f09106fe3925} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" tab
                                            7⤵
                                              PID:6812
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5308 -childID 4 -isForBrowser -prefsHandle 5320 -prefMapHandle 5324 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5436030-1a0e-4cb8-8213-b1d23da27097} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" tab
                                              7⤵
                                                PID:6824
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 5 -isForBrowser -prefsHandle 5520 -prefMapHandle 5524 -prefsLen 32517 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6811ab85-1df0-470d-a306-473bd88eb57e} 3880 "\\.\pipe\gecko-crash-server-pipe.3880" tab
                                                7⤵
                                                  PID:6836
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                              5⤵
                                                PID:5564
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /IM firefox.exe
                                                  6⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4356
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                5⤵
                                                  PID:5604
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /F /IM chrome.exe
                                                    6⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:5844
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                  5⤵
                                                    PID:5608
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /F /IM msedge.exe
                                                      6⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:884
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                    5⤵
                                                    • Command and Scripting Interpreter: PowerShell
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1436
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      6⤵
                                                        PID:6024
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                      5⤵
                                                        PID:6396
                                                        • C:\Windows\system32\systeminfo.exe
                                                          systeminfo
                                                          6⤵
                                                          • Gathers system information
                                                          PID:312
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "ipconfig"
                                                        5⤵
                                                          PID:6456
                                                          • C:\Windows\system32\ipconfig.exe
                                                            ipconfig
                                                            6⤵
                                                            • Gathers network information
                                                            PID:2084
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                          5⤵
                                                            PID:5076
                                                            • C:\Windows\system32\ipconfig.exe
                                                              ipconfig /all
                                                              6⤵
                                                              • Gathers network information
                                                              PID:6368
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "systeminfo"
                                                            5⤵
                                                              PID:6848
                                                              • C:\Windows\system32\systeminfo.exe
                                                                systeminfo
                                                                6⤵
                                                                • Gathers system information
                                                                PID:7056
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "tasklist"
                                                              5⤵
                                                                PID:2208
                                                                • C:\Windows\system32\tasklist.exe
                                                                  tasklist
                                                                  6⤵
                                                                  • Enumerates processes with tasklist
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3108
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                5⤵
                                                                  PID:5032
                                                                  • C:\Windows\system32\ipconfig.exe
                                                                    ipconfig /all
                                                                    6⤵
                                                                    • Gathers network information
                                                                    PID:5432
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                  5⤵
                                                                    PID:5212
                                                                    • C:\Windows\system32\systeminfo.exe
                                                                      systeminfo
                                                                      6⤵
                                                                      • Gathers system information
                                                                      PID:2812
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                    5⤵
                                                                      PID:1508
                                                                      • C:\Windows\system32\ipconfig.exe
                                                                        ipconfig
                                                                        6⤵
                                                                        • Gathers network information
                                                                        PID:2788
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                      5⤵
                                                                        PID:5264
                                                                        • C:\Windows\system32\ipconfig.exe
                                                                          ipconfig /all
                                                                          6⤵
                                                                          • Gathers network information
                                                                          PID:5332
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                        5⤵
                                                                          PID:5980
                                                                          • C:\Windows\system32\systeminfo.exe
                                                                            systeminfo
                                                                            6⤵
                                                                            • Gathers system information
                                                                            PID:5484
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                          5⤵
                                                                            PID:6884
                                                                            • C:\Windows\system32\systeminfo.exe
                                                                              systeminfo
                                                                              6⤵
                                                                              • Gathers system information
                                                                              PID:5596
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                            5⤵
                                                                              PID:2356
                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                ipconfig
                                                                                6⤵
                                                                                • Gathers network information
                                                                                PID:6184
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                              5⤵
                                                                                PID:6180
                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                  ipconfig /all
                                                                                  6⤵
                                                                                  • Gathers network information
                                                                                  PID:6548
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                5⤵
                                                                                  PID:6644
                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                    systeminfo
                                                                                    6⤵
                                                                                    • Gathers system information
                                                                                    PID:6624
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                  5⤵
                                                                                    PID:6964
                                                                                    • C:\Windows\system32\systeminfo.exe
                                                                                      systeminfo
                                                                                      6⤵
                                                                                      • Gathers system information
                                                                                      PID:6584
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                    5⤵
                                                                                      PID:5132
                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                        ipconfig
                                                                                        6⤵
                                                                                        • Gathers network information
                                                                                        PID:5772
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                      5⤵
                                                                                        PID:3624
                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                          ipconfig /all
                                                                                          6⤵
                                                                                          • Gathers network information
                                                                                          PID:6316
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                        5⤵
                                                                                          PID:4720
                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                            systeminfo
                                                                                            6⤵
                                                                                            • Gathers system information
                                                                                            PID:5952
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im brave.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:7088
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im chrome.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4972
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im msedge.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5136
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im opera.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6848
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im vivaldi.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1520
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im yandex.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:804
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im chromium.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5432
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im epic.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2264
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im waterfox.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6148
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im palemoon.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:752
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im basilisk.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:1004
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im iexplore.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5984
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im javaw.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5348
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im Minecraft.Windows.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5272
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im LeagueClient.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4692
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im VALORANT-Win64-Shipping.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5624
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im EpicGamesLauncher.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6084
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im Steam.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6012
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im Growtopia.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6856
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im Battle.net.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5572
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im UbisoftConnect.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6188
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im SocialClubHelper.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5468
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im GalaxyClient.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6936
                                                                                        • C:\Windows\SYSTEM32\taskkill.exe
                                                                                          taskkill /f /im EADesktop.exe
                                                                                          5⤵
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6588
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                          5⤵
                                                                                            PID:3756
                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                              systeminfo
                                                                                              6⤵
                                                                                              • Gathers system information
                                                                                              PID:2752
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                            5⤵
                                                                                              PID:5776
                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                ipconfig
                                                                                                6⤵
                                                                                                • Gathers network information
                                                                                                PID:5172
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                              5⤵
                                                                                                PID:6320
                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                  ipconfig /all
                                                                                                  6⤵
                                                                                                  • Gathers network information
                                                                                                  PID:4440
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                5⤵
                                                                                                  PID:6224
                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                    systeminfo
                                                                                                    6⤵
                                                                                                    • Gathers system information
                                                                                                    PID:7120
                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:ProgramData\edge\Updater\Get-Clipboard.ps1
                                                                                                  5⤵
                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:7096
                                                                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                    "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ml4pb5wx\ml4pb5wx.cmdline"
                                                                                                    6⤵
                                                                                                      PID:7052
                                                                                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA071.tmp" "c:\Users\Admin\AppData\Local\Temp\ml4pb5wx\CSC39611B924EF4B748F3CCC28FE92629.TMP"
                                                                                                        7⤵
                                                                                                          PID:3944
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009570001\b5535807be.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009570001\b5535807be.exe"
                                                                                                  3⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:4400
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009571001\9f6004c8b8.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009571001\9f6004c8b8.exe"
                                                                                                  3⤵
                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Executes dropped EXE
                                                                                                  • Identifies Wine through registry keys
                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:5828
                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009572001\ee6f71b39f.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009572001\ee6f71b39f.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:1132
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM firefox.exe /T
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:1520
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM chrome.exe /T
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:6004
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM msedge.exe /T
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:6024
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM opera.exe /T
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2800
                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                    taskkill /F /IM brave.exe /T
                                                                                                    4⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Kills process with taskkill
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:6568
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                    4⤵
                                                                                                      PID:6616
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                        5⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6636
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 24088 -prefMapSize 246093 -appDir "C:\Program Files\Mozilla Firefox\browser" - {355a37c6-9833-4cee-acbe-d8539cfadb49} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" gpu
                                                                                                          6⤵
                                                                                                            PID:4420
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2388 -parentBuildID 20240401114208 -prefsHandle 2364 -prefMapHandle 2360 -prefsLen 25008 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8670a87c-31c3-4fc3-a52c-ddd4d445d5b1} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" socket
                                                                                                            6⤵
                                                                                                              PID:6408
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2812 -childID 1 -isForBrowser -prefsHandle 3204 -prefMapHandle 3032 -prefsLen 22858 -prefMapSize 246093 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c117bc2-4d3e-4659-b0d5-cdb6f2220ca5} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" tab
                                                                                                              6⤵
                                                                                                                PID:3468
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4008 -childID 2 -isForBrowser -prefsHandle 3996 -prefMapHandle 3084 -prefsLen 29442 -prefMapSize 246093 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {adf8a76f-e104-423f-bcb0-d5a84a9ed72e} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" tab
                                                                                                                6⤵
                                                                                                                  PID:5820
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4720 -prefMapHandle 4592 -prefsLen 29442 -prefMapSize 246093 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d73e72a-9ef2-4be4-aa3d-23a9274ef744} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" utility
                                                                                                                  6⤵
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:1216
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4944 -childID 3 -isForBrowser -prefsHandle 4940 -prefMapHandle 4936 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {97a00c71-9232-458b-85c7-71488ede50fb} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" tab
                                                                                                                  6⤵
                                                                                                                    PID:6364
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5080 -childID 4 -isForBrowser -prefsHandle 5088 -prefMapHandle 5092 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {604a0ca4-09c6-457e-85a3-ede546f124f6} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" tab
                                                                                                                    6⤵
                                                                                                                      PID:7136
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5364 -childID 5 -isForBrowser -prefsHandle 5292 -prefMapHandle 5296 -prefsLen 27151 -prefMapSize 246093 -jsInitHandle 1064 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87199e2b-4616-4092-9a37-e0c6c0c0db30} 6636 "\\.\pipe\gecko-crash-server-pipe.6636" tab
                                                                                                                      6⤵
                                                                                                                        PID:3432
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009573001\c07d69c6be.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009573001\c07d69c6be.exe"
                                                                                                                  3⤵
                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Windows security modification
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:6524
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009574001\ff7f8b5053.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009574001\ff7f8b5053.exe"
                                                                                                                  3⤵
                                                                                                                  • Enumerates VirtualBox registry keys
                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                  • Checks BIOS information in registry
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Identifies Wine through registry keys
                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3880
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                              1⤵
                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                              • Checks BIOS information in registry
                                                                                                              • Executes dropped EXE
                                                                                                              • Identifies Wine through registry keys
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:556
                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:5560
                                                                                                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                1⤵
                                                                                                                  PID:32
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                  1⤵
                                                                                                                    PID:4000
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    1⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:7056
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                    1⤵
                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                    • Checks BIOS information in registry
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Identifies Wine through registry keys
                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4744

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                    Filesize

                                                                                                                    2B

                                                                                                                    MD5

                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                    SHA1

                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                    SHA256

                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                    SHA512

                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    2d21aba5c03bc9c8dad9ad2f6e22404d

                                                                                                                    SHA1

                                                                                                                    24830bcf9d08c1faafd0fa329b6892c628a8b87f

                                                                                                                    SHA256

                                                                                                                    a49f832468475b08b2684187a4ba6c388cefc483bb977aaece325ecde2a57315

                                                                                                                    SHA512

                                                                                                                    bf6007a8272d1522b029ab855e5ac05c4f60a1f0827177befdc9d100832ce0f003781080527ccabb83b6076970d9b9fbc08d47cd886c7e52e97e6cf60ce60f50

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe

                                                                                                                    Filesize

                                                                                                                    22.3MB

                                                                                                                    MD5

                                                                                                                    719dcf184f232c140a40a69f05ae2ae7

                                                                                                                    SHA1

                                                                                                                    ac1e40daf79114c78ca756f2cfe5619cd2804cc2

                                                                                                                    SHA256

                                                                                                                    5b5856719e14b1dcf6297e51e69b147263a72203e2f7bc5d938ae41f01312270

                                                                                                                    SHA512

                                                                                                                    36ec8a14ee9f579f221662f29f08882f6f9dc59637100a99bc782cddbdf3aa1c27925ca5ff94e7b3e52e092a789104713e781226050466841d01cc04960bf2a5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009570001\b5535807be.exe

                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                    MD5

                                                                                                                    9993cb8165c832f8a679afbf89237282

                                                                                                                    SHA1

                                                                                                                    ab6daa8019bcb4bd94f5585a7e8bcbd1428f0cb3

                                                                                                                    SHA256

                                                                                                                    4572d447052d29a23b288818b4b95d75e09c336113b1b559401466c74532b35d

                                                                                                                    SHA512

                                                                                                                    006554a56e8686326e282ab7014dd34be6bd15552abdd7216e64cd237435202fa7371b8d7bcda3109054a826ffb1a30cc52cba7ebbf303703d563a24cc9a0e32

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009571001\9f6004c8b8.exe

                                                                                                                    Filesize

                                                                                                                    1.7MB

                                                                                                                    MD5

                                                                                                                    06eb5d34841732a3544f528a7104c8f0

                                                                                                                    SHA1

                                                                                                                    9394e0c739b7d6e8380d43b6c3294771ad8aa9e3

                                                                                                                    SHA256

                                                                                                                    aabd9d200a715850ec381524917c7703e64953cbbe1943b7fe8f6addb9160472

                                                                                                                    SHA512

                                                                                                                    c6ef36f2dc80990d263d686cf7e7097b2236a8f274c837f838442a14aeebb21f07e878f27dd50b8d3d10f9df64f2b5e73ce4ecca50a09fdf26c54f4e09237d80

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009572001\ee6f71b39f.exe

                                                                                                                    Filesize

                                                                                                                    900KB

                                                                                                                    MD5

                                                                                                                    3722b50487a66361d37b198bdecd9b11

                                                                                                                    SHA1

                                                                                                                    46a338d3e13647da4762cae0b7f5e34b8371aa63

                                                                                                                    SHA256

                                                                                                                    4da6430654c68b7546e639135f17fa06b7e3ab7cc430e08cd15158b91efa8e07

                                                                                                                    SHA512

                                                                                                                    63035a3a84ca87f5d5dcbee65aa411a955082a66876c2e10c559b29ad0a61c499c23ae7a1e5d8cab8115273135d17c667a8e8704f048b0f3210bb33d7e40e1ac

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009573001\c07d69c6be.exe

                                                                                                                    Filesize

                                                                                                                    2.7MB

                                                                                                                    MD5

                                                                                                                    10242299d1383786f5e34850f3c31ae5

                                                                                                                    SHA1

                                                                                                                    69dce844013952312698af8d5b1712d586b362a1

                                                                                                                    SHA256

                                                                                                                    51f021a60d2cef6f1abd1a8c3ec6fb8e9de465b3ed423f02ebbf0f505353bce6

                                                                                                                    SHA512

                                                                                                                    eec10b23ab5313472ce36aade1c512389303b698a4b021356063b1798bf5924eea8c86734bb616002e6486e88befb4500237f8074d2125cffc1e19773eb041c6

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1009574001\ff7f8b5053.exe

                                                                                                                    Filesize

                                                                                                                    4.2MB

                                                                                                                    MD5

                                                                                                                    3beab4cdfbfc8f7b3dee6ca2e71a7ebd

                                                                                                                    SHA1

                                                                                                                    9035de067ce4ead5c1a680f6dee46e74f7c2e785

                                                                                                                    SHA256

                                                                                                                    adaf3c05363dec98316d49d41baccc7087de4a3571bd6cbf37461a3c2da142ca

                                                                                                                    SHA512

                                                                                                                    437af0ee3ae26a555e88ac33591acc779f751cbc6ed3b80743b36c465c5ec2e96b46a303d3ad789a2b5772216c68410201b60852147296126ddedb7e84d7ded4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Cipher\_raw_cbc.pyd

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    73dd025bfa3cfb38e5daad0ed9914679

                                                                                                                    SHA1

                                                                                                                    65d141331e8629293146d3398a2f76c52301d682

                                                                                                                    SHA256

                                                                                                                    c89f3c0b89cfee35583d6c470d378da0af455ebd9549be341b4179d342353641

                                                                                                                    SHA512

                                                                                                                    20569f672f3f2e6439afd714f179a590328a1f9c40c6bc0dc6fcad7581bc620a877282baf7ec7f16aaa79724ba2165f71d79aa5919c8d23214bbd39611c23aed

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Cipher\_raw_cfb.pyd

                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    e87aac7f2a9bf57d6796e5302626ee2f

                                                                                                                    SHA1

                                                                                                                    4b633501e76e96c8859436445f38240f877fc6c6

                                                                                                                    SHA256

                                                                                                                    97bf9e392d6ad9e1ec94237407887ea3d1dec2d23978891a8174c03af606fd34

                                                                                                                    SHA512

                                                                                                                    108663f0700d9e30e259a62c1ae35b23f5f2abd0eff00523aae171d1db803da99488c7395afd3ad54a242f0cb2c66a60e6904d3e3f75bb1193621fd65df4ad5c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Cipher\_raw_ctr.pyd

                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    f3f30d72d6d7f4ba94b3c1a9364f1831

                                                                                                                    SHA1

                                                                                                                    46705c3a35c84bf15cf434e2607bddd18991e138

                                                                                                                    SHA256

                                                                                                                    7820395c44eab26de0312dfc5d08a9a27398f0caa80d8f9a88dee804880996ff

                                                                                                                    SHA512

                                                                                                                    01c5ea300a7458efe1b209c56a826df0bf3d6ff4dd512f169d6aee9d540600510c3249866bfb991975ca5e41c77107123e480eda4d55eccb88ed22399ee57912

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Cipher\_raw_ecb.pyd

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    93da52e6ce73e0c1fc14f7b24dcf4b45

                                                                                                                    SHA1

                                                                                                                    0961cfb91bbcee3462954996c422e1a9302a690b

                                                                                                                    SHA256

                                                                                                                    ddd427c76f29edd559425b31eee54eb5b1bdd567219ba5023254efde6591faa0

                                                                                                                    SHA512

                                                                                                                    49202a13d260473d3281bf7ca375ac1766189b6936c4aa03f524081cc573ee98d236aa9c736ba674ade876b7e29ae9891af50f1a72c49850bb21186f84a3c3ab

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Cipher\_raw_ofb.pyd

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    0628dc6d83f4a9dddb0552bd0cc9b54c

                                                                                                                    SHA1

                                                                                                                    c73f990b84a126a05f1d32d509b6361dca80bc93

                                                                                                                    SHA256

                                                                                                                    f136b963b5ceb60b0f58127a925d68f04c1c8a946970e10c4abc3c45a1942bc7

                                                                                                                    SHA512

                                                                                                                    78d005a2fec5d1c67fc2b64936161026f9a0b1756862baf51eaf14edee7739f915d059814c8d6f66797f84a28071c46b567f3392daf4ff7fcdfa94220c965c1a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Hash\_BLAKE2s.pyd

                                                                                                                    Filesize

                                                                                                                    13KB

                                                                                                                    MD5

                                                                                                                    4d8230d64493ce217853b4d3b6768674

                                                                                                                    SHA1

                                                                                                                    c845366e7c02a2402ba00b9b6735e1fad3f2f1ef

                                                                                                                    SHA256

                                                                                                                    06885dc99a7621ba3be3b28cb4bcf972549e23acf62a710f6d6c580aaba1f25a

                                                                                                                    SHA512

                                                                                                                    c32d5987a0b1ded7211545cb7d3d7482657ca7d74a9083d37a33f65bbe2e7e075cb52efaeea00f1840ab8f0baf7df1466a4f4e880abf9650a709814bcee2f945

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\Cryptodome\Util\_strxor.pyd

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    3369f9bb8b0ee93e5ad5b201956dc60f

                                                                                                                    SHA1

                                                                                                                    a5b75cbd6ce905a179e49888e798cd6ae9e9194d

                                                                                                                    SHA256

                                                                                                                    5940e97e687a854e446dc859284a90c64cf6d87912c37172b8823a8c3a7b73df

                                                                                                                    SHA512

                                                                                                                    c4e71d683be64a8e6ab533fa4c1c3040b96d0be812ea74c99d2d2b5d52470c24b45d55366a7acb9d8cda759a618cbaf0d0a7ecfef4c0954df89fdb768d9893e2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\VCRUNTIME140.dll

                                                                                                                    Filesize

                                                                                                                    96KB

                                                                                                                    MD5

                                                                                                                    f12681a472b9dd04a812e16096514974

                                                                                                                    SHA1

                                                                                                                    6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                    SHA256

                                                                                                                    d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                    SHA512

                                                                                                                    7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_bz2.pyd

                                                                                                                    Filesize

                                                                                                                    81KB

                                                                                                                    MD5

                                                                                                                    a4b636201605067b676cc43784ae5570

                                                                                                                    SHA1

                                                                                                                    e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                    SHA256

                                                                                                                    f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                    SHA512

                                                                                                                    02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                    Filesize

                                                                                                                    174KB

                                                                                                                    MD5

                                                                                                                    2baaa98b744915339ae6c016b17c3763

                                                                                                                    SHA1

                                                                                                                    483c11673b73698f20ca2ff0748628c789b4dc68

                                                                                                                    SHA256

                                                                                                                    4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

                                                                                                                    SHA512

                                                                                                                    2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_ctypes.pyd

                                                                                                                    Filesize

                                                                                                                    119KB

                                                                                                                    MD5

                                                                                                                    87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                    SHA1

                                                                                                                    ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                    SHA256

                                                                                                                    92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                    SHA512

                                                                                                                    e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_hashlib.pyd

                                                                                                                    Filesize

                                                                                                                    60KB

                                                                                                                    MD5

                                                                                                                    49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                    SHA1

                                                                                                                    dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                    SHA256

                                                                                                                    1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                    SHA512

                                                                                                                    cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_lzma.pyd

                                                                                                                    Filesize

                                                                                                                    154KB

                                                                                                                    MD5

                                                                                                                    b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                    SHA1

                                                                                                                    4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                    SHA256

                                                                                                                    80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                    SHA512

                                                                                                                    e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_pytransform.dll

                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    e4761848102a6902b8e38f3116a91a41

                                                                                                                    SHA1

                                                                                                                    c262973e26bd9d8549d4a9abf4b7ae0ca4db75f0

                                                                                                                    SHA256

                                                                                                                    9d03619721c887413315bd674dae694fbd70ef575eb0138f461a34e2dd98a5fd

                                                                                                                    SHA512

                                                                                                                    a148640aa6f4b4ef3ae37922d8a11f4def9ecfd595438b9a36b1be0810bfb36abf0e01bee0aa79712af0d70cddce928c0df5057c0418c4ed0d733c6193761e82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_queue.pyd

                                                                                                                    Filesize

                                                                                                                    29KB

                                                                                                                    MD5

                                                                                                                    23f4becf6a1df36aee468bb0949ac2bc

                                                                                                                    SHA1

                                                                                                                    a0e027d79a281981f97343f2d0e7322b9fe9b441

                                                                                                                    SHA256

                                                                                                                    09c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66

                                                                                                                    SHA512

                                                                                                                    3ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_socket.pyd

                                                                                                                    Filesize

                                                                                                                    75KB

                                                                                                                    MD5

                                                                                                                    e137df498c120d6ac64ea1281bcab600

                                                                                                                    SHA1

                                                                                                                    b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                    SHA256

                                                                                                                    8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                    SHA512

                                                                                                                    cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_sqlite3.pyd

                                                                                                                    Filesize

                                                                                                                    95KB

                                                                                                                    MD5

                                                                                                                    7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                    SHA1

                                                                                                                    3174913f971d031929c310b5e51872597d613606

                                                                                                                    SHA256

                                                                                                                    85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                    SHA512

                                                                                                                    a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\_ssl.pyd

                                                                                                                    Filesize

                                                                                                                    155KB

                                                                                                                    MD5

                                                                                                                    35f66ad429cd636bcad858238c596828

                                                                                                                    SHA1

                                                                                                                    ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                    SHA256

                                                                                                                    58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                    SHA512

                                                                                                                    1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\base_library.zip

                                                                                                                    Filesize

                                                                                                                    812KB

                                                                                                                    MD5

                                                                                                                    6cff73092664831ca9277c6797993c47

                                                                                                                    SHA1

                                                                                                                    62d17f2bf5785149df53b5adbaecc3579a24cfbe

                                                                                                                    SHA256

                                                                                                                    a8be7ce0f18a2e14dadb3fe6cc41ec2962dce172f4cb4df4535ff0ec47aee79d

                                                                                                                    SHA512

                                                                                                                    457211a957656b845ae6e5a34e567c7e33dbb67f6aed9a9c15937f3b39922a2a4bdc70378269c1908fc141eb34adaa70a0b133ba42bf6498f9e41ce372f3f3ca

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\certifi\cacert.pem

                                                                                                                    Filesize

                                                                                                                    292KB

                                                                                                                    MD5

                                                                                                                    50ea156b773e8803f6c1fe712f746cba

                                                                                                                    SHA1

                                                                                                                    2c68212e96605210eddf740291862bdf59398aef

                                                                                                                    SHA256

                                                                                                                    94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                    SHA512

                                                                                                                    01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\charset_normalizer\md.cp310-win_amd64.pyd

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    f4f7f634791f26fc62973350d5f89d9a

                                                                                                                    SHA1

                                                                                                                    6be643bd21c74ed055b5a1b939b1f64b055d4673

                                                                                                                    SHA256

                                                                                                                    45a043c4b7c6556f2acfc827f2ff379365088c3479e8ee80c7f0a2ceb858dcc6

                                                                                                                    SHA512

                                                                                                                    4325807865a76427d05039a2922f853287d420bcebda81f63a95bf58502e7da0489060c4b6f6ffd65aa294e1e1c1f64560add5f024355922103c88b2cf1fd79b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\charset_normalizer\md__mypyc.cp310-win_amd64.pyd

                                                                                                                    Filesize

                                                                                                                    119KB

                                                                                                                    MD5

                                                                                                                    47ee4516407b6de6593a4996c3ae35e0

                                                                                                                    SHA1

                                                                                                                    293224606b31e45b10fb67e997420844ae3fe904

                                                                                                                    SHA256

                                                                                                                    f646c3b72b5e7c085a66b4844b5ad7a9a4511d61b2d74153479b32c7ae0b1a4c

                                                                                                                    SHA512

                                                                                                                    efa245c6db2aee2d9db7f99e33339420e54f371a17af0cf7694daf51d45aebfbac91fc52ddb7c53e9fc73b43c67d8d0a2caa15104318e392c8987a0dad647b81

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\jaraco\text\Lorem ipsum.txt

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                    SHA1

                                                                                                                    78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                    SHA256

                                                                                                                    37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                    SHA512

                                                                                                                    a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libcrypto-1_1.dll

                                                                                                                    Filesize

                                                                                                                    3.3MB

                                                                                                                    MD5

                                                                                                                    ab01c808bed8164133e5279595437d3d

                                                                                                                    SHA1

                                                                                                                    0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                    SHA256

                                                                                                                    9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                    SHA512

                                                                                                                    4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libffi-7.dll

                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                    MD5

                                                                                                                    eef7981412be8ea459064d3090f4b3aa

                                                                                                                    SHA1

                                                                                                                    c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                    SHA256

                                                                                                                    f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                    SHA512

                                                                                                                    dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\libssl-1_1.dll

                                                                                                                    Filesize

                                                                                                                    682KB

                                                                                                                    MD5

                                                                                                                    de72697933d7673279fb85fd48d1a4dd

                                                                                                                    SHA1

                                                                                                                    085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                    SHA256

                                                                                                                    ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                    SHA512

                                                                                                                    0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\pyexpat.pyd

                                                                                                                    Filesize

                                                                                                                    193KB

                                                                                                                    MD5

                                                                                                                    6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                    SHA1

                                                                                                                    68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                    SHA256

                                                                                                                    dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                    SHA512

                                                                                                                    b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\python310.dll

                                                                                                                    Filesize

                                                                                                                    4.3MB

                                                                                                                    MD5

                                                                                                                    c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                    SHA1

                                                                                                                    f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                    SHA256

                                                                                                                    058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                    SHA512

                                                                                                                    faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\select.pyd

                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                    MD5

                                                                                                                    adc412384b7e1254d11e62e451def8e9

                                                                                                                    SHA1

                                                                                                                    04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                    SHA256

                                                                                                                    68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                    SHA512

                                                                                                                    f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\sqlite3.dll

                                                                                                                    Filesize

                                                                                                                    1.4MB

                                                                                                                    MD5

                                                                                                                    926dc90bd9faf4efe1700564aa2a1700

                                                                                                                    SHA1

                                                                                                                    763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                    SHA256

                                                                                                                    50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                    SHA512

                                                                                                                    a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\_MEI26162\unicodedata.pyd

                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                    SHA1

                                                                                                                    9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                    SHA256

                                                                                                                    2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                    SHA512

                                                                                                                    a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fc33griv.2lm.ps1

                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                    MD5

                                                                                                                    268f478153569a92933a4102edda70f5

                                                                                                                    SHA1

                                                                                                                    2b5692c7ce261839c40bd353d4cbb989e0019c19

                                                                                                                    SHA256

                                                                                                                    621f802e96fdcfa03c497469c663892b78df2f85afac928f716a5d0662d01273

                                                                                                                    SHA512

                                                                                                                    09a28d6d542d2c43e6f468105e62e15a469dda9e5c1270bde7c7ab429ad92191a41ba28ff495ff66a46f75d43125e298cbba3237c1964ed3a7cee392faf21785

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                    Filesize

                                                                                                                    479KB

                                                                                                                    MD5

                                                                                                                    09372174e83dbbf696ee732fd2e875bb

                                                                                                                    SHA1

                                                                                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                    SHA256

                                                                                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                    SHA512

                                                                                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                    Filesize

                                                                                                                    13.8MB

                                                                                                                    MD5

                                                                                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                    SHA1

                                                                                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                    SHA256

                                                                                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                    SHA512

                                                                                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                    MD5

                                                                                                                    5e83f509ea547ae3ed95ab6cbf183f2a

                                                                                                                    SHA1

                                                                                                                    6faee702259201d3bdf5bab1e0fe7a0528e4d3ab

                                                                                                                    SHA256

                                                                                                                    74b5f424b7683c68aa4b33f493151c77de138e0ff0b29793156eaf2db87b5a10

                                                                                                                    SHA512

                                                                                                                    a8f122308597296bcffe382f72abb4978d2d3c386fe8852e038750bbaedd9cc934f31cb900c7d1c14a0859899e3f8e074f618be49ab1812df92d0bf6ad925af6

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    1f1ce169d111ec6831ddf38bb2ac2bf6

                                                                                                                    SHA1

                                                                                                                    8f0c9964159865fcac8f746e5a477db0c096f803

                                                                                                                    SHA256

                                                                                                                    b4a1567b8c68a020a66d8648ba843ccfcaeb1dfacfd3c98450c67cef7e59b7f6

                                                                                                                    SHA512

                                                                                                                    a7ed686dcc6cc22b3666a13fe4f01337d29bd683847e3fe627e5b5d08aa145241ff8fe8a034e31ad0db27315446b88d29d41f62ee7fbbf40e106c1177148ea21

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    f834d5cd280b25fb134d293415699865

                                                                                                                    SHA1

                                                                                                                    54d5045543ca71e728656b4e13041de74e37cad1

                                                                                                                    SHA256

                                                                                                                    f31c62326265fd0ffc369a7ed8ef115dfefe9a96e1e9056240f2d6b6166261ec

                                                                                                                    SHA512

                                                                                                                    92a2f09921677d53dbebc510d790e51146c050e207899a3472dd6c7faba263a0bb2abf4d107b9006b17aa9cba5d462a8b5617c2359f34da6ad484b69fc473b67

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    6e89ce06df178b971414a955556f9032

                                                                                                                    SHA1

                                                                                                                    28ec4664cb6fe06e0d0e139ca038e7baacac7ccc

                                                                                                                    SHA256

                                                                                                                    616a3387488a34716057b7f76d1532f680a6c65e1a8d40ce285ba911a663f8db

                                                                                                                    SHA512

                                                                                                                    efa7f2e4c24b8a64cb044bc3571211c078e14571698a4fc47335306a27d928ed9f9bc047709de35a1fa6a90e02669420e393112e03069501fc85166350770af6

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\02d7bf5d-2e7b-49ce-a9db-85de32da7876

                                                                                                                    Filesize

                                                                                                                    671B

                                                                                                                    MD5

                                                                                                                    b2afd83262cf93f2bb1c2847392e0a62

                                                                                                                    SHA1

                                                                                                                    52b9a4b592ae15bf6fa43cc14876237f01e20888

                                                                                                                    SHA256

                                                                                                                    09d8f957210fbb4d584d7e056160a6fe6fc035fa121b329ea0e760d6f175ebfe

                                                                                                                    SHA512

                                                                                                                    2c812d49752f23b3eff342919e0068f3966f07ee55adbc0b4de2090b377aac920667a5e2283497c3101cd360641eced7b62741e571d4057f8feca2a6b6d14522

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\122b5de3-a908-461b-a309-de33641458d2

                                                                                                                    Filesize

                                                                                                                    648B

                                                                                                                    MD5

                                                                                                                    febbdd066606a8e9a88c3ed237692ced

                                                                                                                    SHA1

                                                                                                                    c2590271db1c4dd50c9f1c36ba375883d1360420

                                                                                                                    SHA256

                                                                                                                    4d59e1a051fa9931062828deaf8bc4c9e52bf1a70c1d9c57b7aecdfcd89f0f1e

                                                                                                                    SHA512

                                                                                                                    5c36cbaee6b15eb4f5630417d9ef38830f90a0b38691c6abc8641687fe8e8feef1d03baec83ccc0135e69776359f15e901534c1936b3587fc56fe37526983350

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\42f0a2cd-a150-41d7-ae11-0475efc3d3bd

                                                                                                                    Filesize

                                                                                                                    653B

                                                                                                                    MD5

                                                                                                                    e7891449261b217133912a5f217f7d16

                                                                                                                    SHA1

                                                                                                                    96a83a6210f98cc396c36793d66d548beb48d13c

                                                                                                                    SHA256

                                                                                                                    82fa3acfa7089c852dbb0811898e53f5c2e491bf40166069f0e64ae0f50e40c4

                                                                                                                    SHA512

                                                                                                                    0509c32246ab397d797afc3124ee3bb89872d22313d24d482b8284ecbfd214afb08899713020a2889fa19772da7326398e6792874d84e4a0152e5bfe2b06d232

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\6dfe17c3-f758-4687-b756-2f597312b2cd

                                                                                                                    Filesize

                                                                                                                    905B

                                                                                                                    MD5

                                                                                                                    58ccc7df5c605eb12ac7a36d86ffdeaf

                                                                                                                    SHA1

                                                                                                                    ff551a0beace660f459544cc23f0ead986d1fa4f

                                                                                                                    SHA256

                                                                                                                    20b6351d35d028c66ad1fe4839fefe07bc343d3f20559cad4f156cd92f3991ca

                                                                                                                    SHA512

                                                                                                                    c766c9a97988b39a5385cdb695e9497289d02b94db5ca85a81d13388d9a8fcbc155556c0d9d0e20bd3aa02745e1531e8a05ab2a361e84d5baad5418026e799a0

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\99a37641-5d80-47d2-9385-bdc5d38e773b

                                                                                                                    Filesize

                                                                                                                    982B

                                                                                                                    MD5

                                                                                                                    2644d1bf658846bc28815bbaf776611d

                                                                                                                    SHA1

                                                                                                                    11400d4796a97c55141b5279e1c560c7afc902ac

                                                                                                                    SHA256

                                                                                                                    2569635be84a84ad01650a3fa134bc3d6a68076e3edb11255117869b2476c019

                                                                                                                    SHA512

                                                                                                                    f008f7630d08ab77852c1898d4948475bf885e86826f26ee8c9bbef481b16010899654f9ce3622eeebe61b52ccf6ac38e6b3768ec6aa6ebd7fdd1da9bd9ee7de

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\9a08110b-c80d-4b6e-b41e-853c70c75d4c

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    8f32d056d875484d05c90b2cc941e606

                                                                                                                    SHA1

                                                                                                                    ea8ba629535d3afcb76612b3fc9975ac4dc26b9f

                                                                                                                    SHA256

                                                                                                                    86cc9d54d299daa73e56e78ce20025bbffd11e972f37ad84f18a9158af10faff

                                                                                                                    SHA512

                                                                                                                    5abe83a3cbd33f57884e6fea1afa8dd7ec1cbdf3e8a47a49baabb516b44c0b7625bafb78e2f2aa44c704d24bf999ae9c084224fa1fd15094f73e53cdc2c663b1

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                    Filesize

                                                                                                                    1.1MB

                                                                                                                    MD5

                                                                                                                    842039753bf41fa5e11b3a1383061a87

                                                                                                                    SHA1

                                                                                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                    SHA256

                                                                                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                    SHA512

                                                                                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                    Filesize

                                                                                                                    116B

                                                                                                                    MD5

                                                                                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                    SHA1

                                                                                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                    SHA256

                                                                                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                    SHA512

                                                                                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                    Filesize

                                                                                                                    372B

                                                                                                                    MD5

                                                                                                                    bf957ad58b55f64219ab3f793e374316

                                                                                                                    SHA1

                                                                                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                    SHA256

                                                                                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                    SHA512

                                                                                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                    Filesize

                                                                                                                    17.8MB

                                                                                                                    MD5

                                                                                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                    SHA1

                                                                                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                    SHA256

                                                                                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                    SHA512

                                                                                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    2db3c056ba2358192fcf8851caf03496

                                                                                                                    SHA1

                                                                                                                    bd0ac0273c03d29658c50be7d8313b18ec122915

                                                                                                                    SHA256

                                                                                                                    0e64489c45a69f4b9e78576a88a943d7af961789a43c344dead57d021eb4f6e7

                                                                                                                    SHA512

                                                                                                                    7bc99a2751bfdd445c3a9ff64647f7f7a9393c0b82909d495bb41f1d8bf13d015c860943eef7f78e64d3066446829f014f8dcba917ae11519c2c18bf1838a43f

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                                                                                                    Filesize

                                                                                                                    16KB

                                                                                                                    MD5

                                                                                                                    20fcbd769bc7dfc5b0ecaf4d294ef953

                                                                                                                    SHA1

                                                                                                                    2996845412c50690209f38c6924c7a2f376ff8c5

                                                                                                                    SHA256

                                                                                                                    d4aa6317ea53b76c727e8b0ce1cddeed5d10035d6b65eefbb19d9dea58e59bf9

                                                                                                                    SHA512

                                                                                                                    b66810e656ddbd3537993716b61075b19a7963e37d3e4e8ce26ba6f35a3d02f136bab158446e8a98dbfac405eb9f68d58db04751a2980adb73c1ab457c04b4e8

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    bf6a9fc3efe54d24f2e591a287386643

                                                                                                                    SHA1

                                                                                                                    cd96e9cd53326efe66d361f54c69cde2a1132665

                                                                                                                    SHA256

                                                                                                                    c9b69e19e9fed4eac4bf394ad264c70f3b8d4b640d0c4d6122b8bcadb8cbfe1a

                                                                                                                    SHA512

                                                                                                                    eaaa9f9834a6c53a4dcfb4685bf7b303e6a1b2a7324a8da1de77a305959032c2fcc3e9641ab549ca908de4211a0f207da26ef52c6a92b6964e5e4b11b294ac20

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                                                                                                    Filesize

                                                                                                                    15KB

                                                                                                                    MD5

                                                                                                                    1ba8dfcf8e402109721912f6c1a93c80

                                                                                                                    SHA1

                                                                                                                    620117b6e321aa91472f67ced01215f7f4919023

                                                                                                                    SHA256

                                                                                                                    08f2b58c17aadb8b9e71b5e7f2a8ba1184e03bece0fea7337f43c88bbb5dfc71

                                                                                                                    SHA512

                                                                                                                    cdac5f621ed3154f32123997a072c661ca57ec3307ee054166acc92b1518789f874e78e4e077b1bbac1660b04d1494190f3dfe1082a3ab3099fe951a44743406

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionCheckpoints.json

                                                                                                                    Filesize

                                                                                                                    53B

                                                                                                                    MD5

                                                                                                                    ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                    SHA1

                                                                                                                    b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                    SHA256

                                                                                                                    792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                    SHA512

                                                                                                                    076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\sessionCheckpoints.json

                                                                                                                    Filesize

                                                                                                                    90B

                                                                                                                    MD5

                                                                                                                    c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                    SHA1

                                                                                                                    5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                    SHA256

                                                                                                                    00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                    SHA512

                                                                                                                    71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                  • memory/556-25-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/556-22-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/556-24-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/556-27-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/556-28-0x00000000001D1000-0x00000000001FF000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/1436-2137-0x0000011F9BD40000-0x0000011F9BD62000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/1520-2-0x0000000000611000-0x000000000063F000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/1520-0-0x0000000000610000-0x0000000000AD8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1520-5-0x0000000000610000-0x0000000000AD8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1520-3-0x0000000000610000-0x0000000000AD8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1520-17-0x0000000000610000-0x0000000000AD8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/1520-1-0x0000000077324000-0x0000000077326000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    8KB

                                                                                                                  • memory/3880-2207-0x0000000000530000-0x00000000011AB000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    12.5MB

                                                                                                                  • memory/3880-2213-0x0000000000530000-0x00000000011AB000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    12.5MB

                                                                                                                  • memory/4004-185-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-189-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-167-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-165-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-163-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-162-0x00000110FAC50000-0x00000110FAC51000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-193-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-223-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-221-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-197-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-213-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-211-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-209-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-207-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-169-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-205-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-171-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-203-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-173-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-175-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-177-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-179-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-181-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-183-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-187-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-195-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-191-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-201-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-215-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-217-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-219-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4004-199-0x00000110FAC60000-0x00000110FAC61000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4400-1465-0x0000000000FE0000-0x0000000001476000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/4400-1463-0x0000000000FE0000-0x0000000001476000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.6MB

                                                                                                                  • memory/4744-2376-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/4744-2378-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-35-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-21-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-18-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-1208-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-19-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-51-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5016-23-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/5828-1493-0x0000000000960000-0x0000000000FE8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    6.5MB

                                                                                                                  • memory/5828-1753-0x0000000000960000-0x0000000000FE8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    6.5MB

                                                                                                                  • memory/6524-2044-0x0000000000C10000-0x0000000000ED4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                  • memory/6524-2085-0x0000000000C10000-0x0000000000ED4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                  • memory/6524-2224-0x0000000000C10000-0x0000000000ED4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                  • memory/6524-2214-0x0000000000C10000-0x0000000000ED4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                  • memory/6524-2077-0x0000000000C10000-0x0000000000ED4000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.8MB

                                                                                                                  • memory/7056-2347-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/7056-2356-0x00000000001D0000-0x0000000000698000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    4.8MB

                                                                                                                  • memory/7096-2352-0x000001805E5A0000-0x000001805E5A8000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    32KB