Analysis

  • max time kernel
    148s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2024 09:46

General

  • Target

    5a67aaf20520d4c44b4dc31004ca6aeb05a96e6052e147e72a51e4b2a90b0fbb.exe

  • Size

    7.2MB

  • MD5

    e46dab6fa287a83e3580dafe8eb2d793

  • SHA1

    c2665aed14674a0efb6a4558335677a0e8aff237

  • SHA256

    5a67aaf20520d4c44b4dc31004ca6aeb05a96e6052e147e72a51e4b2a90b0fbb

  • SHA512

    730088055183022af708bf9329a06d1247d86f43a66698bba17e009b8dbc9aaa94a2774630179cb6108e6e14179c56c107448afd9f04bafa206f0f083bcddb63

  • SSDEEP

    196608:TmKkLsYQNi+njWa1TAOf9FaUzFkYfy/1ByksDgjiMHH7E4PonSWj4:TmZwHnCSTAOiUpvy/ryzgjhHH7E4QSW8

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 16 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 39 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 30 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Gathers network information 2 TTPs 11 IoCs

    Uses commandline utility to view network configuration.

  • Gathers system information 1 TTPs 10 IoCs

    Runs systeminfo.exe.

  • Kills process with taskkill 38 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5a67aaf20520d4c44b4dc31004ca6aeb05a96e6052e147e72a51e4b2a90b0fbb.exe
    "C:\Users\Admin\AppData\Local\Temp\5a67aaf20520d4c44b4dc31004ca6aeb05a96e6052e147e72a51e4b2a90b0fbb.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4012
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8k29.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8k29.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2980
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4m08.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4m08.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3660
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1q87o2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1q87o2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4536
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1680
            • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
              "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:1328
              • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe
                "C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe"
                7⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of WriteProcessMemory
                PID:3032
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "ver"
                  8⤵
                    PID:3500
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    8⤵
                      PID:5272
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5336
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM chrome.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5484
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5348
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM msedge.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5456
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                      8⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5356
                      • C:\Windows\system32\taskkill.exe
                        taskkill /F /IM firefox.exe
                        9⤵
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5476
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --restore-last-session --remote-debugging-port=8899 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data"
                      8⤵
                      • Uses browser remote debugging
                      PID:5828
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffc0dac46f8,0x7ffc0dac4708,0x7ffc0dac4718
                        9⤵
                          PID:7780
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1524,14591945404468771591,16986671735552970321,131072 --disable-features=PaintHolding --headless=new --headless --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --override-use-software-gl-for-tests --mojo-platform-channel-handle=1532 /prefetch:2
                          9⤵
                            PID:7304
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1524,14591945404468771591,16986671735552970321,131072 --disable-features=PaintHolding --lang=en-US --service-sandbox-type=none --use-gl=swiftshader-webgl --headless --mojo-platform-channel-handle=1896 /prefetch:3
                            9⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:7180
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=8899 --allow-pre-commit-input --field-trial-handle=1524,14591945404468771591,16986671735552970321,131072 --disable-features=PaintHolding --lang=en-US --headless --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1924 /prefetch:1
                            9⤵
                            • Uses browser remote debugging
                            PID:6780
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8850 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                          8⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:5832
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x160,0x164,0x168,0x13c,0x16c,0x7ffc0d86cc40,0x7ffc0d86cc4c,0x7ffc0d86cc58
                            9⤵
                              PID:7772
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1948,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1944 /prefetch:2
                              9⤵
                                PID:7288
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2192,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2236 /prefetch:3
                                9⤵
                                  PID:7264
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2264,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:8
                                  9⤵
                                    PID:7220
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8850 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3756,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3768 /prefetch:1
                                    9⤵
                                    • Uses browser remote debugging
                                    PID:6488
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8850 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3776,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3900 /prefetch:1
                                    9⤵
                                    • Uses browser remote debugging
                                    PID:6480
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8850 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4424,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4520 /prefetch:1
                                    9⤵
                                    • Uses browser remote debugging
                                    PID:4852
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4892,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:8
                                    9⤵
                                      PID:3604
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4040,i,7716224302749585225,10923235398518375380,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4984 /prefetch:8
                                      9⤵
                                        PID:5912
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8664 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                      8⤵
                                      • Uses browser remote debugging
                                      • Suspicious use of WriteProcessMemory
                                      PID:5820
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8664 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                        9⤵
                                        • Uses browser remote debugging
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:7804
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb1bac71-6202-44e8-a365-ec97c786a9e5} 7804 "\\.\pipe\gecko-crash-server-pipe.7804" gpu
                                          10⤵
                                            PID:7436
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2528 -parentBuildID 20240401114208 -prefsHandle 2496 -prefMapHandle 2492 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9c46413-7fa9-4242-9fd5-86adecb1f2b4} 7804 "\\.\pipe\gecko-crash-server-pipe.7804" socket
                                            10⤵
                                              PID:6916
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3352 -childID 1 -isForBrowser -prefsHandle 3408 -prefMapHandle 3116 -prefsLen 28292 -prefMapSize 244658 -jsInitHandle 968 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {77e77f50-4f14-4331-8520-ba08f1dd60d6} 7804 "\\.\pipe\gecko-crash-server-pipe.7804" tab
                                              10⤵
                                                PID:3144
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3828 -childID 2 -isForBrowser -prefsHandle 3820 -prefMapHandle 3816 -prefsLen 34809 -prefMapSize 244658 -jsInitHandle 968 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bbce89a-2cc0-4bb4-90b2-59ceb35a023b} 7804 "\\.\pipe\gecko-crash-server-pipe.7804" tab
                                                10⤵
                                                  PID:5928
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4632 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4568 -prefMapHandle 4620 -prefsLen 34809 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e65f7251-3b35-49aa-a242-dc87171e9f02} 7804 "\\.\pipe\gecko-crash-server-pipe.7804" utility
                                                  10⤵
                                                  • Checks processor information in registry
                                                  PID:8148
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                              8⤵
                                                PID:752
                                                • C:\Windows\system32\taskkill.exe
                                                  taskkill /F /IM firefox.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1876
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM msedge.exe"
                                                8⤵
                                                  PID:1136
                                                  • C:\Windows\system32\taskkill.exe
                                                    taskkill /F /IM msedge.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3344
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                  8⤵
                                                    PID:5004
                                                    • C:\Windows\system32\taskkill.exe
                                                      taskkill /F /IM chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4956
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8369 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                    8⤵
                                                    • Uses browser remote debugging
                                                    PID:5508
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8369 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                      9⤵
                                                      • Uses browser remote debugging
                                                      • Checks processor information in registry
                                                      PID:5352
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --remote-debugging-port=8975 --remote-allow-origins=* --headless=new "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data"
                                                    8⤵
                                                    • Uses browser remote debugging
                                                    • Enumerates system info in registry
                                                    • Modifies data under HKEY_USERS
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of FindShellTrayWindow
                                                    PID:2864
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x168,0x16c,0x170,0x13c,0x174,0x7ffc0a92cc40,0x7ffc0a92cc4c,0x7ffc0a92cc58
                                                      9⤵
                                                        PID:2680
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --headless=new --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2064,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2060 /prefetch:2
                                                        9⤵
                                                          PID:5652
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=1224,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2160 /prefetch:3
                                                          9⤵
                                                            PID:5672
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=2340,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2176 /prefetch:8
                                                            9⤵
                                                              PID:7936
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8975 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3780,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3792 /prefetch:1
                                                              9⤵
                                                              • Uses browser remote debugging
                                                              PID:6540
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8975 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3796,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3840 /prefetch:1
                                                              9⤵
                                                              • Uses browser remote debugging
                                                              PID:6524
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --remote-debugging-port=8975 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4556,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4528 /prefetch:1
                                                              9⤵
                                                              • Uses browser remote debugging
                                                              PID:6268
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4548,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4824 /prefetch:8
                                                              9⤵
                                                                PID:6116
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --no-appcompat-clear --field-trial-handle=4512,i,1671868865680682541,3713025021224301896,262144 --disable-features=PaintHolding --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4844 /prefetch:8
                                                                9⤵
                                                                  PID:1564
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                8⤵
                                                                  PID:6704
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    taskkill /F /IM firefox.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:6164
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM chrome.exe"
                                                                  8⤵
                                                                    PID:6836
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      taskkill /F /IM chrome.exe
                                                                      9⤵
                                                                      • Kills process with taskkill
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6596
                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8409 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                    8⤵
                                                                    • Uses browser remote debugging
                                                                    PID:7672
                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --restore-last-session --remote-debugging-port=8409 --remote-allow-origins=* --headless=new --user-data-dir=C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles
                                                                      9⤵
                                                                      • Uses browser remote debugging
                                                                      • Checks processor information in registry
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • Suspicious use of FindShellTrayWindow
                                                                      • Suspicious use of SendNotifyMessage
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:7636
                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 23737 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f86a15f-16e8-433c-8811-6f180b9ae7b4} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" gpu
                                                                        10⤵
                                                                          PID:7656
                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24657 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f90f9183-667e-4e61-87b6-8a50724c6dbc} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" socket
                                                                          10⤵
                                                                            PID:7824
                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3076 -childID 1 -isForBrowser -prefsHandle 2980 -prefMapHandle 3092 -prefsLen 28292 -prefMapSize 244710 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {413bc3c9-9da2-47cc-b8ec-bb765797bdfd} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" tab
                                                                            10⤵
                                                                              PID:3604
                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 4044 -prefMapHandle 4040 -prefsLen 34809 -prefMapSize 244710 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {75f09bf5-7135-421e-ba60-1563aab25252} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" tab
                                                                              10⤵
                                                                                PID:7076
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4552 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4596 -prefMapHandle 4584 -prefsLen 34809 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ed42aa3-0409-4462-8d66-061be5d5cdc0} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" utility
                                                                                10⤵
                                                                                • Checks processor information in registry
                                                                                PID:4508
                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4980 -childID 3 -isForBrowser -prefsHandle 4928 -prefMapHandle 4948 -prefsLen 32517 -prefMapSize 244710 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7986d53-8f55-4c02-86c7-ec3f3e2bfaeb} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" tab
                                                                                10⤵
                                                                                  PID:5800
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5136 -childID 4 -isForBrowser -prefsHandle 5144 -prefMapHandle 5148 -prefsLen 32517 -prefMapSize 244710 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9a819e3a-42c7-48ea-9e3d-f5dc5aacdafe} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" tab
                                                                                  10⤵
                                                                                    PID:5272
                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5420 -childID 5 -isForBrowser -prefsHandle 5412 -prefMapHandle 5408 -prefsLen 32517 -prefMapSize 244710 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bc1727a9-5db1-4fee-b63e-b4ad99988c05} 7636 "\\.\pipe\gecko-crash-server-pipe.7636" tab
                                                                                    10⤵
                                                                                      PID:5240
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "taskkill /F /IM firefox.exe"
                                                                                  8⤵
                                                                                    PID:2520
                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                      taskkill /F /IM firefox.exe
                                                                                      9⤵
                                                                                      • Kills process with taskkill
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:5736
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -Command " Add-MpPreference -ExclusionExtension '.ps1', '.tmp', '.py' Add-MpPreference -ExclusionPath \"$env:TEMP\", \"$env:APPDATA\" "
                                                                                    8⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2924
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                    8⤵
                                                                                      PID:4264
                                                                                      • C:\Windows\system32\systeminfo.exe
                                                                                        systeminfo
                                                                                        9⤵
                                                                                        • Gathers system information
                                                                                        PID:5636
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                      8⤵
                                                                                        PID:5676
                                                                                        • C:\Windows\system32\ipconfig.exe
                                                                                          ipconfig
                                                                                          9⤵
                                                                                          • Gathers network information
                                                                                          PID:5824
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                        8⤵
                                                                                          PID:2380
                                                                                          • C:\Windows\system32\ipconfig.exe
                                                                                            ipconfig /all
                                                                                            9⤵
                                                                                            • Gathers network information
                                                                                            PID:6368
                                                                                        • C:\Windows\system32\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                          8⤵
                                                                                            PID:6348
                                                                                            • C:\Windows\system32\systeminfo.exe
                                                                                              systeminfo
                                                                                              9⤵
                                                                                              • Gathers system information
                                                                                              PID:7584
                                                                                          • C:\Windows\system32\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c "tasklist"
                                                                                            8⤵
                                                                                              PID:6268
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                tasklist
                                                                                                9⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5960
                                                                                            • C:\Windows\system32\cmd.exe
                                                                                              C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                              8⤵
                                                                                                PID:7540
                                                                                                • C:\Windows\system32\ipconfig.exe
                                                                                                  ipconfig /all
                                                                                                  9⤵
                                                                                                  • Gathers network information
                                                                                                  PID:2972
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                8⤵
                                                                                                  PID:5984
                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                    systeminfo
                                                                                                    9⤵
                                                                                                    • Gathers system information
                                                                                                    PID:7424
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                  8⤵
                                                                                                    PID:7784
                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                      ipconfig
                                                                                                      9⤵
                                                                                                      • Gathers network information
                                                                                                      PID:7392
                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                    8⤵
                                                                                                      PID:7316
                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                        ipconfig /all
                                                                                                        9⤵
                                                                                                        • Gathers network information
                                                                                                        PID:2552
                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                      8⤵
                                                                                                        PID:7480
                                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                                          systeminfo
                                                                                                          9⤵
                                                                                                          • Gathers system information
                                                                                                          PID:3104
                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                        8⤵
                                                                                                          PID:8116
                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                            systeminfo
                                                                                                            9⤵
                                                                                                            • Gathers system information
                                                                                                            PID:8092
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                          8⤵
                                                                                                            PID:7708
                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                              ipconfig
                                                                                                              9⤵
                                                                                                              • Gathers network information
                                                                                                              PID:7256
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                            8⤵
                                                                                                              PID:1876
                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                ipconfig /all
                                                                                                                9⤵
                                                                                                                • Gathers network information
                                                                                                                PID:4380
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                              8⤵
                                                                                                                PID:1008
                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                  systeminfo
                                                                                                                  9⤵
                                                                                                                  • Gathers system information
                                                                                                                  PID:6644
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                8⤵
                                                                                                                  PID:7044
                                                                                                                  • C:\Windows\system32\systeminfo.exe
                                                                                                                    systeminfo
                                                                                                                    9⤵
                                                                                                                    • Gathers system information
                                                                                                                    PID:6968
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                  8⤵
                                                                                                                    PID:7364
                                                                                                                    • C:\Windows\system32\ipconfig.exe
                                                                                                                      ipconfig
                                                                                                                      9⤵
                                                                                                                      • Gathers network information
                                                                                                                      PID:6816
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                    8⤵
                                                                                                                      PID:6796
                                                                                                                      • C:\Windows\system32\ipconfig.exe
                                                                                                                        ipconfig /all
                                                                                                                        9⤵
                                                                                                                        • Gathers network information
                                                                                                                        PID:3464
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                      8⤵
                                                                                                                        PID:1956
                                                                                                                        • C:\Windows\system32\systeminfo.exe
                                                                                                                          systeminfo
                                                                                                                          9⤵
                                                                                                                          • Gathers system information
                                                                                                                          PID:5508
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im brave.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1128
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im chrome.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3596
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im msedge.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5124
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im opera.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6560
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im vivaldi.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6844
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im yandex.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:7844
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im chromium.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2892
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im epic.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1564
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im waterfox.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:6184
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im palemoon.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4020
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im basilisk.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2732
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im iexplore.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:4220
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im javaw.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3916
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im Minecraft.Windows.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:7332
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im LeagueClient.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5036
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im VALORANT-Win64-Shipping.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:1536
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im EpicGamesLauncher.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5444
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im Steam.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:2336
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im Growtopia.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:6312
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im Battle.net.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5452
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im UbisoftConnect.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:5628
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im SocialClubHelper.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:6104
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im GalaxyClient.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:4392
                                                                                                                      • C:\Windows\SYSTEM32\taskkill.exe
                                                                                                                        taskkill /f /im EADesktop.exe
                                                                                                                        8⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:7524
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                        8⤵
                                                                                                                          PID:2492
                                                                                                                          • C:\Windows\system32\systeminfo.exe
                                                                                                                            systeminfo
                                                                                                                            9⤵
                                                                                                                            • Gathers system information
                                                                                                                            PID:5128
                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                          C:\Windows\system32\cmd.exe /c "ipconfig"
                                                                                                                          8⤵
                                                                                                                            PID:4556
                                                                                                                            • C:\Windows\system32\ipconfig.exe
                                                                                                                              ipconfig
                                                                                                                              9⤵
                                                                                                                              • Gathers network information
                                                                                                                              PID:6056
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            C:\Windows\system32\cmd.exe /c "ipconfig /all"
                                                                                                                            8⤵
                                                                                                                              PID:6052
                                                                                                                              • C:\Windows\system32\ipconfig.exe
                                                                                                                                ipconfig /all
                                                                                                                                9⤵
                                                                                                                                • Gathers network information
                                                                                                                                PID:7208
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                              8⤵
                                                                                                                                PID:3144
                                                                                                                                • C:\Windows\system32\systeminfo.exe
                                                                                                                                  systeminfo
                                                                                                                                  9⤵
                                                                                                                                  • Gathers system information
                                                                                                                                  PID:6304
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe -WindowStyle Hidden -ExecutionPolicy Bypass -File C:ProgramData\edge\Updater\Get-Clipboard.ps1
                                                                                                                                8⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Adds Run key to start application
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:6428
                                                                                                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pz2sbz4n\pz2sbz4n.cmdline"
                                                                                                                                  9⤵
                                                                                                                                    PID:3656
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES22EF.tmp" "c:\Users\Admin\AppData\Local\Temp\pz2sbz4n\CSCC74A4A7EB7C74D47B99DBDCF22F81CF.TMP"
                                                                                                                                      10⤵
                                                                                                                                        PID:920
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009574001\2dc69c7a30.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1009574001\2dc69c7a30.exe"
                                                                                                                                6⤵
                                                                                                                                • Enumerates VirtualBox registry keys
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:4576
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009575001\7cdb4a3066.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1009575001\7cdb4a3066.exe"
                                                                                                                                6⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:3640
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009576001\0ea02de2d3.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1009576001\0ea02de2d3.exe"
                                                                                                                                6⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:5660
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009577001\d23e612fbe.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1009577001\d23e612fbe.exe"
                                                                                                                                6⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                PID:5688
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /IM firefox.exe /T
                                                                                                                                  7⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:5800
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /IM chrome.exe /T
                                                                                                                                  7⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:7996
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /IM msedge.exe /T
                                                                                                                                  7⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:8072
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /IM opera.exe /T
                                                                                                                                  7⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4416
                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  taskkill /F /IM brave.exe /T
                                                                                                                                  7⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Kills process with taskkill
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:4468
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                  7⤵
                                                                                                                                    PID:4764
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                      8⤵
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:1640
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244710 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34a1092e-c00b-4a0e-9901-6931db50aeb9} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" gpu
                                                                                                                                        9⤵
                                                                                                                                          PID:384
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2424 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2412 -prefsLen 24600 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0283a59e-1685-4216-b9bd-c3aa6a792640} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" socket
                                                                                                                                          9⤵
                                                                                                                                            PID:3312
                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1628 -childID 1 -isForBrowser -prefsHandle 3336 -prefMapHandle 3396 -prefsLen 22652 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ab37535-b475-4a2d-95cd-7890473f67e3} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                            9⤵
                                                                                                                                              PID:4236
                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -childID 2 -isForBrowser -prefsHandle 4092 -prefMapHandle 4088 -prefsLen 29090 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a2d4caa6-f8ec-458d-96b7-4cca57696de4} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                              9⤵
                                                                                                                                                PID:5532
                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4768 -childID 3 -isForBrowser -prefsHandle 4700 -prefMapHandle 4680 -prefsLen 29197 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bedde45d-9c51-4940-8f00-4511dd61deb0} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                                9⤵
                                                                                                                                                  PID:7336
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5096 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5108 -prefMapHandle 5104 -prefsLen 29197 -prefMapSize 244710 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8f417903-4430-4de8-9b46-17daf9233dee} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" utility
                                                                                                                                                  9⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  PID:5096
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4044 -childID 4 -isForBrowser -prefsHandle 3140 -prefMapHandle 5612 -prefsLen 27132 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf9c0d54-a691-4c7e-9658-c8c63400eba7} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                                  9⤵
                                                                                                                                                    PID:4984
                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5828 -childID 5 -isForBrowser -prefsHandle 5836 -prefMapHandle 5840 -prefsLen 27132 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {942d0160-40bd-42b2-ab4e-8ba49e6c2b96} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                                    9⤵
                                                                                                                                                      PID:2896
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6020 -childID 6 -isForBrowser -prefsHandle 6028 -prefMapHandle 6032 -prefsLen 27132 -prefMapSize 244710 -jsInitHandle 928 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {51815d80-4c14-43c0-8f50-28a30c399f71} 1640 "\\.\pipe\gecko-crash-server-pipe.1640" tab
                                                                                                                                                      9⤵
                                                                                                                                                        PID:4252
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1009578001\b8aad32295.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1009578001\b8aad32295.exe"
                                                                                                                                                  6⤵
                                                                                                                                                  • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Windows security modification
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4704
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L3031.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L3031.exe
                                                                                                                                              4⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                              PID:1168
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Q87E.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Q87E.exe
                                                                                                                                            3⤵
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:1436
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4T069G.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4T069G.exe
                                                                                                                                          2⤵
                                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                          • Windows security modification
                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3204
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                        1⤵
                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:3604
                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                        1⤵
                                                                                                                                          PID:6996
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                          1⤵
                                                                                                                                            PID:2736
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:5704
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                              1⤵
                                                                                                                                                PID:6420
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                1⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:7756
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                1⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                PID:5736

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                Filesize

                                                                                                                                                40B

                                                                                                                                                MD5

                                                                                                                                                73d076263128b1602fe145cd548942d0

                                                                                                                                                SHA1

                                                                                                                                                69fe6ab6529c2d81d21f8c664da47c16c2e663ae

                                                                                                                                                SHA256

                                                                                                                                                f2dd7199b48e34d54ee1a221f654ad9c04d8b606c02bdbe77b33b82fb2df6b29

                                                                                                                                                SHA512

                                                                                                                                                e371083407ee6a1e3436a3d1ea4e6a84f211c6ad7c501f7a09916a9ada5b50a39dcb9e8be7a4dee664ea88ec33be8c6197c2f0ac2eabe3c0691bc9d0ed4e415d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                Filesize

                                                                                                                                                649B

                                                                                                                                                MD5

                                                                                                                                                2e0378ac9619d453010d12a83abf31d5

                                                                                                                                                SHA1

                                                                                                                                                e6ae91422342df2019aa28e288f4c02b3f8d6004

                                                                                                                                                SHA256

                                                                                                                                                aae7077143ecb7473913b97183c48af7f932aafdbd64f404f23837b03d343271

                                                                                                                                                SHA512

                                                                                                                                                a32ed7f67a7f8b5fac6801570ebcb06771ce15f4f5cca906a64ceeaad488cd0159567ab3bcf04230a33ef1a2452907f8109d90edc0cc45f5308864b80268b3be

                                                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                Filesize

                                                                                                                                                2B

                                                                                                                                                MD5

                                                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                                                SHA1

                                                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                SHA256

                                                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                SHA512

                                                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                                MD5

                                                                                                                                                19401544ccd80c235cf8e8c05c478481

                                                                                                                                                SHA1

                                                                                                                                                50b3dc31275394fc4cf2dcad1f53cc100dfe4310

                                                                                                                                                SHA256

                                                                                                                                                607239248ae89b65d29f3176dbee0ca570222e9deab6271ca6fee4a877833469

                                                                                                                                                SHA512

                                                                                                                                                5d02f27316bdaed8310876f7aa9b6cb21e72ba78fae0089f9f396cff9bbaea95c7024cf00c56b3ca987407b6fa6d488db1cf0f11ede3ecb01093bf842a70e343

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009551001\knotc.exe

                                                                                                                                                Filesize

                                                                                                                                                22.3MB

                                                                                                                                                MD5

                                                                                                                                                719dcf184f232c140a40a69f05ae2ae7

                                                                                                                                                SHA1

                                                                                                                                                ac1e40daf79114c78ca756f2cfe5619cd2804cc2

                                                                                                                                                SHA256

                                                                                                                                                5b5856719e14b1dcf6297e51e69b147263a72203e2f7bc5d938ae41f01312270

                                                                                                                                                SHA512

                                                                                                                                                36ec8a14ee9f579f221662f29f08882f6f9dc59637100a99bc782cddbdf3aa1c27925ca5ff94e7b3e52e092a789104713e781226050466841d01cc04960bf2a5

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009574001\2dc69c7a30.exe

                                                                                                                                                Filesize

                                                                                                                                                4.2MB

                                                                                                                                                MD5

                                                                                                                                                3beab4cdfbfc8f7b3dee6ca2e71a7ebd

                                                                                                                                                SHA1

                                                                                                                                                9035de067ce4ead5c1a680f6dee46e74f7c2e785

                                                                                                                                                SHA256

                                                                                                                                                adaf3c05363dec98316d49d41baccc7087de4a3571bd6cbf37461a3c2da142ca

                                                                                                                                                SHA512

                                                                                                                                                437af0ee3ae26a555e88ac33591acc779f751cbc6ed3b80743b36c465c5ec2e96b46a303d3ad789a2b5772216c68410201b60852147296126ddedb7e84d7ded4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009575001\7cdb4a3066.exe

                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                                MD5

                                                                                                                                                9993cb8165c832f8a679afbf89237282

                                                                                                                                                SHA1

                                                                                                                                                ab6daa8019bcb4bd94f5585a7e8bcbd1428f0cb3

                                                                                                                                                SHA256

                                                                                                                                                4572d447052d29a23b288818b4b95d75e09c336113b1b559401466c74532b35d

                                                                                                                                                SHA512

                                                                                                                                                006554a56e8686326e282ab7014dd34be6bd15552abdd7216e64cd237435202fa7371b8d7bcda3109054a826ffb1a30cc52cba7ebbf303703d563a24cc9a0e32

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009576001\0ea02de2d3.exe

                                                                                                                                                Filesize

                                                                                                                                                1.7MB

                                                                                                                                                MD5

                                                                                                                                                06eb5d34841732a3544f528a7104c8f0

                                                                                                                                                SHA1

                                                                                                                                                9394e0c739b7d6e8380d43b6c3294771ad8aa9e3

                                                                                                                                                SHA256

                                                                                                                                                aabd9d200a715850ec381524917c7703e64953cbbe1943b7fe8f6addb9160472

                                                                                                                                                SHA512

                                                                                                                                                c6ef36f2dc80990d263d686cf7e7097b2236a8f274c837f838442a14aeebb21f07e878f27dd50b8d3d10f9df64f2b5e73ce4ecca50a09fdf26c54f4e09237d80

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009577001\d23e612fbe.exe

                                                                                                                                                Filesize

                                                                                                                                                900KB

                                                                                                                                                MD5

                                                                                                                                                3722b50487a66361d37b198bdecd9b11

                                                                                                                                                SHA1

                                                                                                                                                46a338d3e13647da4762cae0b7f5e34b8371aa63

                                                                                                                                                SHA256

                                                                                                                                                4da6430654c68b7546e639135f17fa06b7e3ab7cc430e08cd15158b91efa8e07

                                                                                                                                                SHA512

                                                                                                                                                63035a3a84ca87f5d5dcbee65aa411a955082a66876c2e10c559b29ad0a61c499c23ae7a1e5d8cab8115273135d17c667a8e8704f048b0f3210bb33d7e40e1ac

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1009578001\b8aad32295.exe

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                                MD5

                                                                                                                                                10242299d1383786f5e34850f3c31ae5

                                                                                                                                                SHA1

                                                                                                                                                69dce844013952312698af8d5b1712d586b362a1

                                                                                                                                                SHA256

                                                                                                                                                51f021a60d2cef6f1abd1a8c3ec6fb8e9de465b3ed423f02ebbf0f505353bce6

                                                                                                                                                SHA512

                                                                                                                                                eec10b23ab5313472ce36aade1c512389303b698a4b021356063b1798bf5924eea8c86734bb616002e6486e88befb4500237f8074d2125cffc1e19773eb041c6

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4T069G.exe

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                                MD5

                                                                                                                                                9ec7150c51a4d30753fbab8a457121ee

                                                                                                                                                SHA1

                                                                                                                                                5a18ca834905608395d17b6ac0e3c90fd982a67c

                                                                                                                                                SHA256

                                                                                                                                                27574e7abdb7c3ee82ac007aa592e907b1c101b58e16263a629750be72c978d2

                                                                                                                                                SHA512

                                                                                                                                                0ee554a5a05536fc59ad14f339e374d324ee0b5ea2b17cc3621d9e83422aa0b745471eeac47409d8295fa46c30b866c3f5987f2e63d170e91998ae739e9a5197

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\A8k29.exe

                                                                                                                                                Filesize

                                                                                                                                                5.6MB

                                                                                                                                                MD5

                                                                                                                                                f9e92fb3e0da4fecb366d0aa2364406c

                                                                                                                                                SHA1

                                                                                                                                                a4f18cce13cd5f9931a67cd90a81642c64ba3b5a

                                                                                                                                                SHA256

                                                                                                                                                b09ca13dc03f42da5c8dce5e99760eb836e281919f0a19a8fddec80d33eaaece

                                                                                                                                                SHA512

                                                                                                                                                e61922a168bc1c0b6075ccc49dd1e7afe2493a937724f29573770cd4b82d355c053dcfd4684be2c25b5c3c70bbfbb146bdfa3792cde8d1f58fbbd1471b70f06b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Q87E.exe

                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                                MD5

                                                                                                                                                40fbf66fe2c47dcd8d2de9191b48b355

                                                                                                                                                SHA1

                                                                                                                                                eb7260a1cf345b9a225fa6250727db32e391ffd6

                                                                                                                                                SHA256

                                                                                                                                                c5723c29a13feb389fd9e72e6e81d914c0693d9846c2810d1d0bad4e3307eb78

                                                                                                                                                SHA512

                                                                                                                                                2d4328dea1251bd7694c4f1b42f7bf5efad6b8712364bd42db6f8ba612dffd430b6e4bc158756c5e68d9aa24b0904cdff7ac7fde06cdf2826f062077415d0690

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\u4m08.exe

                                                                                                                                                Filesize

                                                                                                                                                3.8MB

                                                                                                                                                MD5

                                                                                                                                                224a16f230b22ca51afe531f59513f0a

                                                                                                                                                SHA1

                                                                                                                                                600feb7df74979a1dada7ac45f0a53f4ba948abe

                                                                                                                                                SHA256

                                                                                                                                                1f4d2cd6682d02c21ef49f19c48c43ed7b19ca2e752314ff433dc6e25fa1b3c6

                                                                                                                                                SHA512

                                                                                                                                                7581d80fd5908698fba1830286ad03e7bd6729c4138e6291f57850cd88308b765e8cc2b2cda380558bec999713f29402134b3738c6e2cd9480262baf96bc09f2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1q87o2.exe

                                                                                                                                                Filesize

                                                                                                                                                1.9MB

                                                                                                                                                MD5

                                                                                                                                                fa098b363f56394eb669a96201d3521d

                                                                                                                                                SHA1

                                                                                                                                                76ecc170b800c1ec06e738a7b5e36e71233f8f2a

                                                                                                                                                SHA256

                                                                                                                                                40fc948cd1a58cb92a7a43d066fd250ef34ad52984efb82950c20bd60e7cf21f

                                                                                                                                                SHA512

                                                                                                                                                0c16d78ab94169f9b82dbbe5fabba0a1b4d8dc7294bb8cd7186334cd9e324a1b09d12bc40c10e661101247f85fdae1c1a409750d4d906b1a54ec59b9a030b66f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L3031.exe

                                                                                                                                                Filesize

                                                                                                                                                1.8MB

                                                                                                                                                MD5

                                                                                                                                                2c82b5398fb301bc2a2b3a9716e214ef

                                                                                                                                                SHA1

                                                                                                                                                540d9ac0bdba4130643627dbb578004a71b68302

                                                                                                                                                SHA256

                                                                                                                                                ae0615aebbe333c96a367f391103f4079076aba81341abf0081247addbb5c208

                                                                                                                                                SHA512

                                                                                                                                                04f8e6fa29b442642bbea31e8759472f6faabf61a038ec0579401599bc123cc3bbf3f8376df44045ad0a8b721a916723ee4d35e5d4701cdb49828e1ede57ef65

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\VCRUNTIME140.dll

                                                                                                                                                Filesize

                                                                                                                                                96KB

                                                                                                                                                MD5

                                                                                                                                                f12681a472b9dd04a812e16096514974

                                                                                                                                                SHA1

                                                                                                                                                6fd102eb3e0b0e6eef08118d71f28702d1a9067c

                                                                                                                                                SHA256

                                                                                                                                                d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8

                                                                                                                                                SHA512

                                                                                                                                                7d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_bz2.pyd

                                                                                                                                                Filesize

                                                                                                                                                81KB

                                                                                                                                                MD5

                                                                                                                                                a4b636201605067b676cc43784ae5570

                                                                                                                                                SHA1

                                                                                                                                                e9f49d0fc75f25743d04ce23c496eb5f89e72a9a

                                                                                                                                                SHA256

                                                                                                                                                f178e29921c04fb68cc08b1e5d1181e5df8ce1de38a968778e27990f4a69973c

                                                                                                                                                SHA512

                                                                                                                                                02096bc36c7a9ecfa1712fe738b5ef8b78c6964e0e363136166657c153727b870a6a44c1e1ec9b81289d1aa0af9c85f1a37b95b667103edc2d3916280b6a9488

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_cffi_backend.cp310-win_amd64.pyd

                                                                                                                                                Filesize

                                                                                                                                                174KB

                                                                                                                                                MD5

                                                                                                                                                2baaa98b744915339ae6c016b17c3763

                                                                                                                                                SHA1

                                                                                                                                                483c11673b73698f20ca2ff0748628c789b4dc68

                                                                                                                                                SHA256

                                                                                                                                                4f1ce205c2be986c9d38b951b6bcb6045eb363e06dacc069a41941f80be9068c

                                                                                                                                                SHA512

                                                                                                                                                2ae8df6e764c0813a4c9f7ac5a08e045b44daac551e8ff5f8aa83286be96aa0714d373b8d58e6d3aa4b821786a919505b74f118013d9fcd1ebc5a9e4876c2b5f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_ctypes.pyd

                                                                                                                                                Filesize

                                                                                                                                                119KB

                                                                                                                                                MD5

                                                                                                                                                87596db63925dbfe4d5f0f36394d7ab0

                                                                                                                                                SHA1

                                                                                                                                                ad1dd48bbc078fe0a2354c28cb33f92a7e64907e

                                                                                                                                                SHA256

                                                                                                                                                92d7954d9099762d81c1ae2836c11b6ba58c1883fde8eeefe387cc93f2f6afb4

                                                                                                                                                SHA512

                                                                                                                                                e6d63e6fe1c3bd79f1e39cb09b6f56589f0ee80fd4f4638002fe026752bfa65457982adbef13150fa2f36e68771262d9378971023e07a75d710026ed37e83d7b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_hashlib.pyd

                                                                                                                                                Filesize

                                                                                                                                                60KB

                                                                                                                                                MD5

                                                                                                                                                49ce7a28e1c0eb65a9a583a6ba44fa3b

                                                                                                                                                SHA1

                                                                                                                                                dcfbee380e7d6c88128a807f381a831b6a752f10

                                                                                                                                                SHA256

                                                                                                                                                1be5cfd06a782b2ae8e4629d9d035cbc487074e8f63b9773c85e317be29c0430

                                                                                                                                                SHA512

                                                                                                                                                cf1f96d6d61ecb2997bb541e9eda7082ef4a445d3dd411ce6fd71b0dfe672f4dfaddf36ae0fb7d5f6d1345fbd90c19961a8f35328332cdaa232f322c0bf9a1f9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_lzma.pyd

                                                                                                                                                Filesize

                                                                                                                                                154KB

                                                                                                                                                MD5

                                                                                                                                                b5fbc034ad7c70a2ad1eb34d08b36cf8

                                                                                                                                                SHA1

                                                                                                                                                4efe3f21be36095673d949cceac928e11522b29c

                                                                                                                                                SHA256

                                                                                                                                                80a6ebe46f43ffa93bbdbfc83e67d6f44a44055de1439b06e4dd2983cb243df6

                                                                                                                                                SHA512

                                                                                                                                                e7185da748502b645030c96d3345d75814ba5fd95a997c2d1c923d981c44d5b90db64faf77ddbbdc805769af1bec37daf0ecee0930a248b67a1c2d92b59c250c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_pytransform.dll

                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                                MD5

                                                                                                                                                e4761848102a6902b8e38f3116a91a41

                                                                                                                                                SHA1

                                                                                                                                                c262973e26bd9d8549d4a9abf4b7ae0ca4db75f0

                                                                                                                                                SHA256

                                                                                                                                                9d03619721c887413315bd674dae694fbd70ef575eb0138f461a34e2dd98a5fd

                                                                                                                                                SHA512

                                                                                                                                                a148640aa6f4b4ef3ae37922d8a11f4def9ecfd595438b9a36b1be0810bfb36abf0e01bee0aa79712af0d70cddce928c0df5057c0418c4ed0d733c6193761e82

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_queue.pyd

                                                                                                                                                Filesize

                                                                                                                                                29KB

                                                                                                                                                MD5

                                                                                                                                                23f4becf6a1df36aee468bb0949ac2bc

                                                                                                                                                SHA1

                                                                                                                                                a0e027d79a281981f97343f2d0e7322b9fe9b441

                                                                                                                                                SHA256

                                                                                                                                                09c5faf270fd63bde6c45cc53b05160262c7ca47d4c37825ed3e15d479daee66

                                                                                                                                                SHA512

                                                                                                                                                3ee5b3b7583be1408c0e1e1c885512445a7e47a69ff874508e8f0a00a66a40a0e828ce33e6f30ddc3ac518d69e4bb96c8b36011fb4ededf9a9630ef98a14893b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_socket.pyd

                                                                                                                                                Filesize

                                                                                                                                                75KB

                                                                                                                                                MD5

                                                                                                                                                e137df498c120d6ac64ea1281bcab600

                                                                                                                                                SHA1

                                                                                                                                                b515e09868e9023d43991a05c113b2b662183cfe

                                                                                                                                                SHA256

                                                                                                                                                8046bf64e463d5aa38d13525891156131cf997c2e6cdf47527bc352f00f5c90a

                                                                                                                                                SHA512

                                                                                                                                                cc2772d282b81873aa7c5cba5939d232cceb6be0908b211edb18c25a17cbdb5072f102c0d6b7bc9b6b2f1f787b56ab1bc9be731bb9e98885c17e26a09c2beb90

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_sqlite3.pyd

                                                                                                                                                Filesize

                                                                                                                                                95KB

                                                                                                                                                MD5

                                                                                                                                                7f61eacbbba2ecf6bf4acf498fa52ce1

                                                                                                                                                SHA1

                                                                                                                                                3174913f971d031929c310b5e51872597d613606

                                                                                                                                                SHA256

                                                                                                                                                85de6d0b08b5cc1f2c3225c07338c76e1cab43b4de66619824f7b06cb2284c9e

                                                                                                                                                SHA512

                                                                                                                                                a5f6f830c7a5fadc3349b42db0f3da1fddb160d7e488ea175bf9be4732a18e277d2978720c0e294107526561a7011fadab992c555d93e77d4411528e7c4e695a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\_ssl.pyd

                                                                                                                                                Filesize

                                                                                                                                                155KB

                                                                                                                                                MD5

                                                                                                                                                35f66ad429cd636bcad858238c596828

                                                                                                                                                SHA1

                                                                                                                                                ad4534a266f77a9cdce7b97818531ce20364cb65

                                                                                                                                                SHA256

                                                                                                                                                58b772b53bfe898513c0eb264ae4fa47ed3d8f256bc8f70202356d20f9ecb6dc

                                                                                                                                                SHA512

                                                                                                                                                1cca8e6c3a21a8b05cc7518bd62c4e3f57937910f2a310e00f13f60f6a94728ef2004a2f4a3d133755139c3a45b252e6db76987b6b78bc8269a21ad5890356ad

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\base_library.zip

                                                                                                                                                Filesize

                                                                                                                                                812KB

                                                                                                                                                MD5

                                                                                                                                                6cff73092664831ca9277c6797993c47

                                                                                                                                                SHA1

                                                                                                                                                62d17f2bf5785149df53b5adbaecc3579a24cfbe

                                                                                                                                                SHA256

                                                                                                                                                a8be7ce0f18a2e14dadb3fe6cc41ec2962dce172f4cb4df4535ff0ec47aee79d

                                                                                                                                                SHA512

                                                                                                                                                457211a957656b845ae6e5a34e567c7e33dbb67f6aed9a9c15937f3b39922a2a4bdc70378269c1908fc141eb34adaa70a0b133ba42bf6498f9e41ce372f3f3ca

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\certifi\cacert.pem

                                                                                                                                                Filesize

                                                                                                                                                292KB

                                                                                                                                                MD5

                                                                                                                                                50ea156b773e8803f6c1fe712f746cba

                                                                                                                                                SHA1

                                                                                                                                                2c68212e96605210eddf740291862bdf59398aef

                                                                                                                                                SHA256

                                                                                                                                                94edeb66e91774fcae93a05650914e29096259a5c7e871a1f65d461ab5201b47

                                                                                                                                                SHA512

                                                                                                                                                01ed2e7177a99e6cb3fbef815321b6fa036ad14a3f93499f2cb5b0dae5b713fd2e6955aa05f6bda11d80e9e0275040005e5b7d616959b28efc62abb43a3238f0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\charset_normalizer\md.cp310-win_amd64.pyd

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                f4f7f634791f26fc62973350d5f89d9a

                                                                                                                                                SHA1

                                                                                                                                                6be643bd21c74ed055b5a1b939b1f64b055d4673

                                                                                                                                                SHA256

                                                                                                                                                45a043c4b7c6556f2acfc827f2ff379365088c3479e8ee80c7f0a2ceb858dcc6

                                                                                                                                                SHA512

                                                                                                                                                4325807865a76427d05039a2922f853287d420bcebda81f63a95bf58502e7da0489060c4b6f6ffd65aa294e1e1c1f64560add5f024355922103c88b2cf1fd79b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\charset_normalizer\md__mypyc.cp310-win_amd64.pyd

                                                                                                                                                Filesize

                                                                                                                                                119KB

                                                                                                                                                MD5

                                                                                                                                                47ee4516407b6de6593a4996c3ae35e0

                                                                                                                                                SHA1

                                                                                                                                                293224606b31e45b10fb67e997420844ae3fe904

                                                                                                                                                SHA256

                                                                                                                                                f646c3b72b5e7c085a66b4844b5ad7a9a4511d61b2d74153479b32c7ae0b1a4c

                                                                                                                                                SHA512

                                                                                                                                                efa245c6db2aee2d9db7f99e33339420e54f371a17af0cf7694daf51d45aebfbac91fc52ddb7c53e9fc73b43c67d8d0a2caa15104318e392c8987a0dad647b81

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\jaraco\text\Lorem ipsum.txt

                                                                                                                                                Filesize

                                                                                                                                                1KB

                                                                                                                                                MD5

                                                                                                                                                4ce7501f6608f6ce4011d627979e1ae4

                                                                                                                                                SHA1

                                                                                                                                                78363672264d9cd3f72d5c1d3665e1657b1a5071

                                                                                                                                                SHA256

                                                                                                                                                37fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b

                                                                                                                                                SHA512

                                                                                                                                                a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\libcrypto-1_1.dll

                                                                                                                                                Filesize

                                                                                                                                                3.3MB

                                                                                                                                                MD5

                                                                                                                                                ab01c808bed8164133e5279595437d3d

                                                                                                                                                SHA1

                                                                                                                                                0f512756a8db22576ec2e20cf0cafec7786fb12b

                                                                                                                                                SHA256

                                                                                                                                                9c0a0a11629cced6a064932e95a0158ee936739d75a56338702fed97cb0bad55

                                                                                                                                                SHA512

                                                                                                                                                4043cda02f6950abdc47413cfd8a0ba5c462f16bcd4f339f9f5a690823f4d0916478cab5cae81a3d5b03a8a196e17a716b06afee3f92dec3102e3bbc674774f2

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\libffi-7.dll

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                                MD5

                                                                                                                                                eef7981412be8ea459064d3090f4b3aa

                                                                                                                                                SHA1

                                                                                                                                                c60da4830ce27afc234b3c3014c583f7f0a5a925

                                                                                                                                                SHA256

                                                                                                                                                f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                                                                                                                                                SHA512

                                                                                                                                                dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\libssl-1_1.dll

                                                                                                                                                Filesize

                                                                                                                                                682KB

                                                                                                                                                MD5

                                                                                                                                                de72697933d7673279fb85fd48d1a4dd

                                                                                                                                                SHA1

                                                                                                                                                085fd4c6fb6d89ffcc9b2741947b74f0766fc383

                                                                                                                                                SHA256

                                                                                                                                                ed1c8769f5096afd000fc730a37b11177fcf90890345071ab7fbceac684d571f

                                                                                                                                                SHA512

                                                                                                                                                0fd4678c65da181d7c27b19056d5ab0e5dd0e9714e9606e524cdad9e46ec4d0b35fe22d594282309f718b30e065f6896674d3edce6b3b0c8eb637a3680715c2c

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\pyexpat.pyd

                                                                                                                                                Filesize

                                                                                                                                                193KB

                                                                                                                                                MD5

                                                                                                                                                6bc89ebc4014a8db39e468f54aaafa5e

                                                                                                                                                SHA1

                                                                                                                                                68d04e760365f18b20f50a78c60ccfde52f7fcd8

                                                                                                                                                SHA256

                                                                                                                                                dbe6e7be3a7418811bd5987b0766d8d660190d867cd42f8ed79e70d868e8aa43

                                                                                                                                                SHA512

                                                                                                                                                b7a6a383eb131deb83eee7cc134307f8545fb7d043130777a8a9a37311b64342e5a774898edd73d80230ab871c4d0aa0b776187fa4edec0ccde5b9486dbaa626

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\python310.dll

                                                                                                                                                Filesize

                                                                                                                                                4.3MB

                                                                                                                                                MD5

                                                                                                                                                c80b5cb43e5fe7948c3562c1fff1254e

                                                                                                                                                SHA1

                                                                                                                                                f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                                                                                                                SHA256

                                                                                                                                                058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                                                                                                                SHA512

                                                                                                                                                faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\select.pyd

                                                                                                                                                Filesize

                                                                                                                                                28KB

                                                                                                                                                MD5

                                                                                                                                                adc412384b7e1254d11e62e451def8e9

                                                                                                                                                SHA1

                                                                                                                                                04e6dff4a65234406b9bc9d9f2dcfe8e30481829

                                                                                                                                                SHA256

                                                                                                                                                68b80009ab656ffe811d680585fac3d4f9c1b45f29d48c67ea2b3580ec4d86a1

                                                                                                                                                SHA512

                                                                                                                                                f250f1236882668b2686bd42e1c334c60da7abec3a208ebebdee84a74d7c4c6b1bc79eed7241bc7012e4ef70a6651a32aa00e32a83f402475b479633581e0b07

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\sqlite3.dll

                                                                                                                                                Filesize

                                                                                                                                                1.4MB

                                                                                                                                                MD5

                                                                                                                                                926dc90bd9faf4efe1700564aa2a1700

                                                                                                                                                SHA1

                                                                                                                                                763e5af4be07444395c2ab11550c70ee59284e6d

                                                                                                                                                SHA256

                                                                                                                                                50825ea8b431d86ec228d9fa6b643e2c70044c709f5d9471d779be63ff18bcd0

                                                                                                                                                SHA512

                                                                                                                                                a8703ff97243aa3bc877f71c0514b47677b48834a0f2fee54e203c0889a79ce37c648243dbfe2ee9e1573b3ca4d49c334e9bfe62541653125861a5398e2fe556

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI13282\unicodedata.pyd

                                                                                                                                                Filesize

                                                                                                                                                1.1MB

                                                                                                                                                MD5

                                                                                                                                                102bbbb1f33ce7c007aac08fe0a1a97e

                                                                                                                                                SHA1

                                                                                                                                                9a8601bea3e7d4c2fa6394611611cda4fc76e219

                                                                                                                                                SHA256

                                                                                                                                                2cf6c5dea30bb0584991b2065c052c22d258b6e15384447dcea193fdcac5f758

                                                                                                                                                SHA512

                                                                                                                                                a07731f314e73f7a9ea73576a89ccb8a0e55e53f9b5b82f53121b97b1814d905b17a2da9bd2eda9f9354fc3f15e3dea7a613d7c9bc98c36bba653743b24dfc32

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2garlnmx.dra.ps1

                                                                                                                                                Filesize

                                                                                                                                                60B

                                                                                                                                                MD5

                                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                SHA1

                                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                SHA256

                                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                SHA512

                                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                                MD5

                                                                                                                                                89c43c28bc0c86fa47c57fd3155b3ac4

                                                                                                                                                SHA1

                                                                                                                                                7662943e1b595859a0447552919c9832ba2e68ff

                                                                                                                                                SHA256

                                                                                                                                                111a02795d5321937fb325e4414cda75f13fe9680e69a6c208ec655b30f1aca3

                                                                                                                                                SHA512

                                                                                                                                                e22c9e599b5d4aa8315d59093288386b72e214125b5cfc523ab65bbfccab7c89184a3e67bbc55c7352abe1b8e9af9848c1cb9fe47e77c3006ac4abb97c1024d6

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                Filesize

                                                                                                                                                5KB

                                                                                                                                                MD5

                                                                                                                                                6d72dc4dbf5d013c5e84f8e8834d35f8

                                                                                                                                                SHA1

                                                                                                                                                979833f73a4239aa11b4c201dc1266820b90299a

                                                                                                                                                SHA256

                                                                                                                                                10ec58d158be55a6bc4446624eda458636a4ff4ae67c02598014a830780df38f

                                                                                                                                                SHA512

                                                                                                                                                93277ba9954658e8997a75ae7bf02c923e83969986adc675a39373d0d35fb99a127d0b292de90f5341e8ac0b92c14f80701df08d39cfd8a68fdbcb6533a72240

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                Filesize

                                                                                                                                                22KB

                                                                                                                                                MD5

                                                                                                                                                26a768c06d95e7b7d903d470fa00fe6d

                                                                                                                                                SHA1

                                                                                                                                                fa14d941cd1601ee1d00653abfd0518f1ad01f9b

                                                                                                                                                SHA256

                                                                                                                                                f8f517f4dd55c8b134b858c711c350297c68a0308f5d77d271b9571a8ed5006f

                                                                                                                                                SHA512

                                                                                                                                                0e83dd3770f6c8f3c825eb7a5bfd4808d636f7ec02efd02c08cc7a3016d70df71e978ee2cbee6a560cf88f57900c0845a74b4afa76c540cf861c91e17d86a6df

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                Filesize

                                                                                                                                                15KB

                                                                                                                                                MD5

                                                                                                                                                ad0a93042896cc5ce57f85e1c35bfa1e

                                                                                                                                                SHA1

                                                                                                                                                4e87372db5a19150e2c62ac1c1dc27c3fb55f362

                                                                                                                                                SHA256

                                                                                                                                                f9f2340f6c6fdcf57d8c08fbcc26e48c913eb140a6051305048261869ae35f20

                                                                                                                                                SHA512

                                                                                                                                                438041e81845ab711e2bf5596976a4323d0c6eac410ca0056866672b7d9905d93e73196e961132d8a065bca762547d320f1433df6062150776fc3dfffa681731

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                b4dce110383c46d939685c018bf2d058

                                                                                                                                                SHA1

                                                                                                                                                fb976d3c5f77a5af89d1048b2eeed8965deaccf5

                                                                                                                                                SHA256

                                                                                                                                                7a3360eb8c77fa851b011ce27c7c170c6d02e2486312533065de1cd071ac95e9

                                                                                                                                                SHA512

                                                                                                                                                44f901b7699431a103afb1b440c1f1a2ac195dc688093c05c197535d3cc01791771981630a3fb522b2fb2e9563fea7649fd2e164d8b4d1d81378355ebf161362

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                652ce88c6a042233c1a733b8aac19ad9

                                                                                                                                                SHA1

                                                                                                                                                60df23a402338030c4ab3884911a8c5f752b8224

                                                                                                                                                SHA256

                                                                                                                                                d93c17941c67e502d2a0b7ea4b2f53f547cdf429da52b12f9402d38d19f4b9a8

                                                                                                                                                SHA512

                                                                                                                                                116085743c1884f377add87d97dba06f3c72e9175bede7911ca799c5bc2f87f5b2c8de7a131025655940a1703b4b72edc66cb7e6bae7fbf3834728cc40953dda

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                f65b445d2e363573f151f34adbc0a042

                                                                                                                                                SHA1

                                                                                                                                                84b43af05ccaa9bbbacdc5912f605398ed0446c6

                                                                                                                                                SHA256

                                                                                                                                                b317b2f9112600b56baf7a541629d9549fe51640c93b35658f1d0ee640849df2

                                                                                                                                                SHA512

                                                                                                                                                82339463a98b38af5f0475b814efb26cb2a540f4d864ded018385f6b26a162e572bf785a02c0caf5c349cd10f6e6accefda6e16b028b06548e5d081f5d9b0e6e

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                13KB

                                                                                                                                                MD5

                                                                                                                                                289b4681469abddd51ce4a5a3dc375b1

                                                                                                                                                SHA1

                                                                                                                                                b5a1c6b9ffc150ec3e98fd6d8753e7c670aaf81f

                                                                                                                                                SHA256

                                                                                                                                                a0f51a2fb72eacfd031f7efd2b861642de7647479a984da6742cce689b476059

                                                                                                                                                SHA512

                                                                                                                                                f7ae1bd7d4c9f6173a9dec7cdd9535c6d863f3263a0e09096d22229096d109c6032775888fb0ae57105457aab8fe9721437a832ab19da64964dd4434ed403941

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                5KB

                                                                                                                                                MD5

                                                                                                                                                a9b59dbe92e5a6a71888055562ed2751

                                                                                                                                                SHA1

                                                                                                                                                0a05c4f717a31f58db6bb2a710151249e8bd213f

                                                                                                                                                SHA256

                                                                                                                                                3fef82e877858df6ef5fdad3b0be683f2c4b2c46d826b9fb88b42e7b2eb17891

                                                                                                                                                SHA512

                                                                                                                                                05ae0b99c52a96d26e0b7e3d884c71b5fd6194c5ab46c05c999f60cd2fe7aa1b72b41110756148d48a4307aedfbaf90fc3a39c170c519a8df3ba2ef41d341ac0

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                6KB

                                                                                                                                                MD5

                                                                                                                                                a38d017f3e5659b2b0371b1cb5f3b24d

                                                                                                                                                SHA1

                                                                                                                                                f9d448c3d2bcba100015360c2d5f13ea5ddedc8c

                                                                                                                                                SHA256

                                                                                                                                                2a7c5d45ffafe77586c5c1b15b1cefd0ce00260a81d0ddd5cff34a4cf4fe6c42

                                                                                                                                                SHA512

                                                                                                                                                759ba670063ce3647c2cc80751c703be391824da96af72dd7a291f59ec30c14ac602ce621bf40838cf06b6449c10e1b7e2455f93b5e670cd90aecd58ac4f56af

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                Filesize

                                                                                                                                                13KB

                                                                                                                                                MD5

                                                                                                                                                23da64071e6c99198768093dcb72e144

                                                                                                                                                SHA1

                                                                                                                                                671b62a1825b7717df132bfc0c20166442259028

                                                                                                                                                SHA256

                                                                                                                                                4ac12fcba9a20502e35bf6b93b47a83dcae0529abba38bc132f4ff6e5edb053a

                                                                                                                                                SHA512

                                                                                                                                                893f310c62fb86fa1bcc62d0c1b0608c7cb3b8e4d5143b869a4eced977d45684b075c043a989bb2ea09da3c20b66a47b5bf214f2480406a3f60d5875bf0eab03

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\16dc48c9-80bd-4df1-a9fd-5e9198393d62

                                                                                                                                                Filesize

                                                                                                                                                982B

                                                                                                                                                MD5

                                                                                                                                                31a7ac75113752d4fae0e28a772500ac

                                                                                                                                                SHA1

                                                                                                                                                e07d89f0630448ee4cf7354f8ab7318354cad18f

                                                                                                                                                SHA256

                                                                                                                                                9ffc4da5540c6a6cbd6bd82f291c5dda966d4b96174f0ba307a8e2a15e85369b

                                                                                                                                                SHA512

                                                                                                                                                1a08f6286b2fcbdfeebb8f410d8a6b60c558dfb8480f5156737e4f4e22e3cccb49c2099292b2b81bc4c14bd5979281868ff71f879d28234cfb101a756cc409c5

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\206ed169-e8f5-4215-bf6e-519723441ce2

                                                                                                                                                Filesize

                                                                                                                                                671B

                                                                                                                                                MD5

                                                                                                                                                8d079e9cf70ccd8ccf640d923fd0366e

                                                                                                                                                SHA1

                                                                                                                                                15170e1cb0a5c2701ac4ad12a669fcfed9b0871a

                                                                                                                                                SHA256

                                                                                                                                                1b745f4171bb3e1edb82cb4db0b9906c462cd0c9023168eb231299f3dda8fc34

                                                                                                                                                SHA512

                                                                                                                                                1970b273a312e02e6dae211d4e2a6e36c41d5708fedf26914afb4a39cf294d3a34dc372b3476fa2edcc63ca8c6ba04955a10a9694d297861a51c8b7a0cef77bc

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\3fc11412-7c83-4dd0-954b-f3749be1523b

                                                                                                                                                Filesize

                                                                                                                                                755B

                                                                                                                                                MD5

                                                                                                                                                c18b680d44a008214cda0a0955cb38da

                                                                                                                                                SHA1

                                                                                                                                                5ebd68d197138aea75556125226c3d277b8f8c9b

                                                                                                                                                SHA256

                                                                                                                                                f2a9fb245b3a29ba3f9e049355348a540faf1116d275989a5b91c3fa9f490db5

                                                                                                                                                SHA512

                                                                                                                                                99b600caeb5ab1a8d4ba8634ef3501a0cb925122c31d62f3ce03c749572010345d69504a4a74f7497efbb7eb75d184f378619173c4461830c67807e1e8270d9f

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\40979ee5-cd5f-4e82-bc38-7f12ed9b27e0

                                                                                                                                                Filesize

                                                                                                                                                661B

                                                                                                                                                MD5

                                                                                                                                                defd78c1a7f5e1847935be90fadec7d8

                                                                                                                                                SHA1

                                                                                                                                                7d9819836bb1da20d639c5dc1572c61bd0645780

                                                                                                                                                SHA256

                                                                                                                                                3d72872e5dd406a995ce4fa36bccc42332946a01004e53c1b80c29d5c6ebeb9b

                                                                                                                                                SHA512

                                                                                                                                                9a3b83e4abae557d5ac301831ee04c1bd613090e74424efcdb938ff9112160ccbddb1b910dac4ba600c5b45695c8437a583a6a2f4a9fd01456fabbc345cb1633

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\498df7c5-d636-4dea-8be7-92b07562f2b2

                                                                                                                                                Filesize

                                                                                                                                                905B

                                                                                                                                                MD5

                                                                                                                                                335aecd9796ea8c4b722482a3a3c57e6

                                                                                                                                                SHA1

                                                                                                                                                6f9541adaf4786f360b3cb158073b19b22436ddc

                                                                                                                                                SHA256

                                                                                                                                                9b5d89428f14e725eba3e20cd37f76ac8dfc35df95fc405986e0dea035ac6965

                                                                                                                                                SHA512

                                                                                                                                                345a5b60f40d7366ace391997271ab47d4c063de61a39ad6809cc302552062e3dbb9b1756b87c475c96cafb543150517811a45283f0074c9f3db40bfe113efd4

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\8a4c24e2-8bb1-4068-b92e-943ebcb2925a

                                                                                                                                                Filesize

                                                                                                                                                648B

                                                                                                                                                MD5

                                                                                                                                                04c334048990f267a7ae34dcdedb46ec

                                                                                                                                                SHA1

                                                                                                                                                4e3008d7b9d8dc7596c2e0fb07052ecf1a1fea23

                                                                                                                                                SHA256

                                                                                                                                                740dcacdb851523bea82e9a1fa027c90242174d1f959835a06770462db2380f9

                                                                                                                                                SHA512

                                                                                                                                                c89b805c2d4e5d96c7249ca5eaa3924999738da2e1ad1977fd3d6354568277b45f2a66879d8bee56e38147b565a45d65d24f7bf535f222faab1a41dc24874a4c

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\92d098b0-4533-47ed-9220-e32f28fb709b

                                                                                                                                                Filesize

                                                                                                                                                24KB

                                                                                                                                                MD5

                                                                                                                                                cc841c4e6029e30ac5abf5f4b5b4f2cb

                                                                                                                                                SHA1

                                                                                                                                                237870ccfbd5b6a19e51c913d003149419938c82

                                                                                                                                                SHA256

                                                                                                                                                d07dfeb187f38a41db01f4c4a217cd5aec583f6a0ef9d1fc04122106bdbc34ea

                                                                                                                                                SHA512

                                                                                                                                                d20d352a7680181d3271802de28b181a172489a4ee4573b7fcc31d571a40ccc9876ba722e6b98079b108cff779c06871810856dd667812e2b81a886a6b2ed484

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\da8407fc-b34b-4a13-9cfb-bebd0c812cb6

                                                                                                                                                Filesize

                                                                                                                                                788B

                                                                                                                                                MD5

                                                                                                                                                122c8457dd77273522fae70a9e49df0f

                                                                                                                                                SHA1

                                                                                                                                                7a29f0ae3ae0fcbe71ea0f432ac9d874671b4599

                                                                                                                                                SHA256

                                                                                                                                                c2a77719262e49f28a7a1036247051c75426c0a2d31cf1fef2142690af8b1bb2

                                                                                                                                                SHA512

                                                                                                                                                0de65705e54e2ba2c9ca9316bf767eb8e2b6f076977f67621cc4a11b55d9bad4f01393ae01e273f1f70ad274894bd2b9f141d0c46ecdc9adf887e4f06ea972bd

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\e93c24fc-76ea-4a5c-8e0f-8e5790d1e5f5

                                                                                                                                                Filesize

                                                                                                                                                982B

                                                                                                                                                MD5

                                                                                                                                                cbbce234c3a2d60f1f87242f49b4fe4c

                                                                                                                                                SHA1

                                                                                                                                                0d197666a06d8c9bc91c25e3ba9bb1a60316b0cb

                                                                                                                                                SHA256

                                                                                                                                                e3f65ce961052c80133efb6a6ab7984373501d4ea84cd32bc17df9ec27d1f071

                                                                                                                                                SHA512

                                                                                                                                                1fb8e58b51817bae871eeef7ad97374a5619f2736d3a0f30539fd7003d120d5ad8f11362e0a218786943aa34b570a6c1918cddbe9bbab21da57c4a992375d313

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ea52be5c-df1c-4722-af10-eb170eacfa8a

                                                                                                                                                Filesize

                                                                                                                                                653B

                                                                                                                                                MD5

                                                                                                                                                33c5f2d6192bd6f4f08dc1f5018f8caa

                                                                                                                                                SHA1

                                                                                                                                                350b914eaa67cce474d1ddd7aa9a8b79d5944f8f

                                                                                                                                                SHA256

                                                                                                                                                5b26506978b23ffeeb730c53b59bc6892bfa765d4fc0d89f78c7468c7bb8853f

                                                                                                                                                SHA512

                                                                                                                                                ff435851a60de3566bb95dceb9bcd53bb860523f2fdbef1062ab4b726ac9e0e7212083fc5817bde5f4bb8a5007d5c1f4f7a5d7bf1eb573da98038d8f1246bc50

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                                                                                                                Filesize

                                                                                                                                                15KB

                                                                                                                                                MD5

                                                                                                                                                da72d81a82acde96abee5903cb8415cb

                                                                                                                                                SHA1

                                                                                                                                                646e72abf009f4f0e7083a9a782786a7bc95e2e4

                                                                                                                                                SHA256

                                                                                                                                                273bde826200c0b12e21b8834956c49cfd4a0e5a7764f3a328bbc2d03bb3b672

                                                                                                                                                SHA512

                                                                                                                                                c6b031ba8d1bc10fb392a7d694c72c319f9a63dfa99b06a403c6bc3e534a9812b21662489904c4424ab92fcd31cefa60ce39e6236f71f8c40abeb7480a1ea7b2

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                                                                                                                Filesize

                                                                                                                                                10KB

                                                                                                                                                MD5

                                                                                                                                                320848dc8d2bc0b5c684a371c33a7d7d

                                                                                                                                                SHA1

                                                                                                                                                57ab4b7dab231f7eabda31db5c63faf6777e5ae8

                                                                                                                                                SHA256

                                                                                                                                                4d5b8a4d007e94a685a755c94eca41168540e499c518b35f15452e7ced91a134

                                                                                                                                                SHA512

                                                                                                                                                370b6ba1be87ffa2e38c9515da40e8213a219cb46bfee7b6c8dc306a163355030a864ca464010b8a872b9e7ae545620d0a1338d7b5c9078a4b9302f751a62509

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                                                                                                                Filesize

                                                                                                                                                14KB

                                                                                                                                                MD5

                                                                                                                                                c56ade6c4f38e54787153d3ba50e09ac

                                                                                                                                                SHA1

                                                                                                                                                6feb804326e1ce4f5084266ccdfb62de9493d4c2

                                                                                                                                                SHA256

                                                                                                                                                87af42f2f9956ed7b458ee82ffc2dbb578999e0957f16a33e1f65c624d0dad84

                                                                                                                                                SHA512

                                                                                                                                                85dc98be01adcb0d187ba2b737f50eb39bb2a50966993dee2f29e99ec8fb695479e20bac848073ad34f4dd810ed1c6a6be9cf3236af91bdf3fa8d2f6308727cb

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                                                                                                                Filesize

                                                                                                                                                11KB

                                                                                                                                                MD5

                                                                                                                                                290033ebf077a10dfc1966ba6b6320ea

                                                                                                                                                SHA1

                                                                                                                                                ede1f88bb9025fdc1b3c5b8ef9a562d808eb40ab

                                                                                                                                                SHA256

                                                                                                                                                ffb7a73a42845d57b28c3f25071ab45f50498f711c0066c009af9fa2a225626d

                                                                                                                                                SHA512

                                                                                                                                                cfebf9d3bedacf2b6e32ca8442a5143d4efd530d6ab70de08bfb3b68e15d79cdf3880a699519900fba5a3fb1d13d4abb537c6f866ceb9f0d4daeb9e3387d7c2c

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\sessionCheckpoints.json

                                                                                                                                                Filesize

                                                                                                                                                53B

                                                                                                                                                MD5

                                                                                                                                                ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                                                                                                                SHA1

                                                                                                                                                b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                                                                                                                SHA256

                                                                                                                                                792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                                                                                                                SHA512

                                                                                                                                                076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\sessionCheckpoints.json

                                                                                                                                                Filesize

                                                                                                                                                90B

                                                                                                                                                MD5

                                                                                                                                                c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                                                                                                                SHA1

                                                                                                                                                5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                                                                                                                SHA256

                                                                                                                                                00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                                                                                                                SHA512

                                                                                                                                                71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                                                                                                              • memory/1168-41-0x0000000000D50000-0x00000000011FF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/1168-38-0x0000000000D50000-0x00000000011FF000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.7MB

                                                                                                                                              • memory/1436-48-0x0000000000B90000-0x0000000001244000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.7MB

                                                                                                                                              • memory/1436-47-0x0000000000B90000-0x0000000001244000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.7MB

                                                                                                                                              • memory/1680-33-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/1680-77-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/1680-61-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/2924-3609-0x000001196AED0000-0x000001196AEF2000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                136KB

                                                                                                                                              • memory/3032-226-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-228-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-262-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-260-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-258-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-256-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-254-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-252-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-250-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-248-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-246-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-244-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-205-0x0000021EAFA10000-0x0000021EAFA11000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-206-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-208-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-242-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-210-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-212-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-214-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-216-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-218-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-240-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-238-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-236-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-220-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-222-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-224-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-234-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-230-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3032-232-0x0000021EAFA20000-0x0000021EAFA21000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/3204-59-0x0000000000690000-0x0000000000946000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                              • memory/3204-1477-0x0000000000690000-0x0000000000946000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                              • memory/3204-1480-0x0000000000690000-0x0000000000946000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                              • memory/3204-60-0x0000000000690000-0x0000000000946000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                              • memory/3204-51-0x0000000000690000-0x0000000000946000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.7MB

                                                                                                                                              • memory/3604-46-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/3604-40-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/3640-1495-0x0000000000FE0000-0x0000000001476000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/3640-1497-0x0000000000FE0000-0x0000000001476000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.6MB

                                                                                                                                              • memory/4536-32-0x0000000000C80000-0x0000000001151000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/4536-20-0x0000000000C80000-0x0000000001151000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/4576-202-0x00000000000C0000-0x0000000000D3B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                12.5MB

                                                                                                                                              • memory/4576-1507-0x00000000000C0000-0x0000000000D3B000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                12.5MB

                                                                                                                                              • memory/4704-2972-0x0000000000780000-0x0000000000A44000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.8MB

                                                                                                                                              • memory/4704-2969-0x0000000000780000-0x0000000000A44000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.8MB

                                                                                                                                              • memory/4704-2183-0x0000000000780000-0x0000000000A44000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.8MB

                                                                                                                                              • memory/4704-2181-0x0000000000780000-0x0000000000A44000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.8MB

                                                                                                                                              • memory/4704-2182-0x0000000000780000-0x0000000000A44000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                2.8MB

                                                                                                                                              • memory/5660-1514-0x0000000000270000-0x00000000008F8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.5MB

                                                                                                                                              • memory/5660-1519-0x0000000000270000-0x00000000008F8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                6.5MB

                                                                                                                                              • memory/5736-3676-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB

                                                                                                                                              • memory/6428-3666-0x0000022923EA0000-0x0000022923EA8000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                32KB

                                                                                                                                              • memory/7756-3629-0x0000000000060000-0x0000000000531000-memory.dmp

                                                                                                                                                Filesize

                                                                                                                                                4.8MB