Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 14:03

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    7ee283f3588e385e0eb6c39a0a32ef38

  • SHA1

    b5c51ee8ad56ea23acdfd03be4ba100261682134

  • SHA256

    4a12b63197b69950e470f43b75d0df47eab18bb6c1a869c886b9b39f0b61b93a

  • SHA512

    2c66020e9153446ef4bd9a03a788197136663af84c01352c706350053e6cbc748fb5eadacafeac969eb40d61c6e0485b63bccbd818500056fb5467b3bb0a5974

  • SSDEEP

    24576:mNdd6AmJw0J/DcUKpPvt/fh60bDiw3rQsEVByKl5pAPxJHE+eHQGodJMJJP1TFR:uWJ7ApPVfhlbmaQsXKl8Pxu+ewrJkP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3376
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4720
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1172
          • C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe
            "C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2716
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c ipconfig /release
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1312
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /release
                6⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:3952
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADEAMAAyADYANAAwADAAMQBcAHgAWgBOAGsAMQBZAFoALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADEAMAAyADYANAAwADAAMQBcAHgAWgBOAGsAMQBZAFoALgBlAHgAZQA7AA==
              5⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:3284
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c ipconfig /renew
              5⤵
              • System Location Discovery: System Language Discovery
              PID:924
              • C:\Windows\SysWOW64\ipconfig.exe
                ipconfig /renew
                6⤵
                • System Location Discovery: System Language Discovery
                • Gathers network information
                PID:812
          • C:\Users\Admin\AppData\Local\Temp\1010276001\d73571e920.exe
            "C:\Users\Admin\AppData\Local\Temp\1010276001\d73571e920.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2352
          • C:\Users\Admin\AppData\Local\Temp\1010277001\ebd5310e46.exe
            "C:\Users\Admin\AppData\Local\Temp\1010277001\ebd5310e46.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1544
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1544 -s 1140
              5⤵
              • Program crash
              PID:6580
          • C:\Users\Admin\AppData\Local\Temp\1010278001\091178f56b.exe
            "C:\Users\Admin\AppData\Local\Temp\1010278001\091178f56b.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3908
          • C:\Users\Admin\AppData\Local\Temp\1010279001\XsFuJt6.exe
            "C:\Users\Admin\AppData\Local\Temp\1010279001\XsFuJt6.exe"
            4⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1440
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
              5⤵
              • System Location Discovery: System Language Discovery
              PID:1588
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1440 -s 1012
              5⤵
              • Program crash
              PID:1916
          • C:\Users\Admin\AppData\Local\Temp\1010280001\a4116f51c5.exe
            "C:\Users\Admin\AppData\Local\Temp\1010280001\a4116f51c5.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2248
          • C:\Users\Admin\AppData\Local\Temp\1010281001\248215dc55.exe
            "C:\Users\Admin\AppData\Local\Temp\1010281001\248215dc55.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:4608
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
              5⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffbc46ecc40,0x7ffbc46ecc4c,0x7ffbc46ecc58
                6⤵
                  PID:3520
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1884,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1880 /prefetch:2
                  6⤵
                    PID:4244
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2000,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2144 /prefetch:3
                    6⤵
                      PID:1816
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2220,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2420 /prefetch:8
                      6⤵
                        PID:2440
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:4384
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3288 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:4756
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4472,i,9794999532028013430,9130340920261150307,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:1276
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                      5⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:5404
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xdc,0x108,0x7ffbc1ce46f8,0x7ffbc1ce4708,0x7ffbc1ce4718
                        6⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5420
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                        6⤵
                          PID:5208
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2468 /prefetch:3
                          6⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5924
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:8
                          6⤵
                            PID:4100
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
                            6⤵
                            • Uses browser remote debugging
                            PID:5212
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                            6⤵
                            • Uses browser remote debugging
                            PID:5196
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:1
                            6⤵
                            • Uses browser remote debugging
                            PID:6464
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                            6⤵
                            • Uses browser remote debugging
                            PID:6472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:2
                            6⤵
                              PID:6964
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,4249444486735333626,10303639025836713802,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                              6⤵
                                PID:7096
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\DBGIJEHIID.exe"
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:3768
                              • C:\Users\Admin\Documents\DBGIJEHIID.exe
                                "C:\Users\Admin\Documents\DBGIJEHIID.exe"
                                6⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                PID:6568
                          • C:\Users\Admin\AppData\Local\Temp\1010282001\61ee47c638.exe
                            "C:\Users\Admin\AppData\Local\Temp\1010282001\61ee47c638.exe"
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            PID:3876
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM firefox.exe /T
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1632
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM chrome.exe /T
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1416
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM msedge.exe /T
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2128
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM opera.exe /T
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4768
                            • C:\Windows\SysWOW64\taskkill.exe
                              taskkill /F /IM brave.exe /T
                              5⤵
                              • System Location Discovery: System Language Discovery
                              • Kills process with taskkill
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3464
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                              5⤵
                                PID:3116
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                  6⤵
                                  • Checks processor information in registry
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4780
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2000 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {51cf0d4b-2bed-46b2-9661-318e317e3908} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" gpu
                                    7⤵
                                      PID:3140
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {048187ee-2401-48a0-b1aa-a9c9224c8ed2} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" socket
                                      7⤵
                                        PID:3044
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -childID 1 -isForBrowser -prefsHandle 3024 -prefMapHandle 3124 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fb63c6d-06af-4bff-be88-59daf92a5a02} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" tab
                                        7⤵
                                          PID:2688
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2940 -childID 2 -isForBrowser -prefsHandle 3060 -prefMapHandle 3724 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {52a4835f-8f5f-420a-8844-7d54a550d0dd} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" tab
                                          7⤵
                                            PID:1632
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4584 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4580 -prefMapHandle 4576 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {710c2361-9dad-4dad-b435-2fdb9449ca98} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" utility
                                            7⤵
                                            • Checks processor information in registry
                                            PID:5956
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5268 -childID 3 -isForBrowser -prefsHandle 5244 -prefMapHandle 5260 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {773d7d6e-79e5-403f-99f6-2437833d56cb} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" tab
                                            7⤵
                                              PID:5248
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5296 -childID 4 -isForBrowser -prefsHandle 5424 -prefMapHandle 4280 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5e98a37-8fc2-4986-8014-d44aa3c4bee1} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" tab
                                              7⤵
                                                PID:5280
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 5 -isForBrowser -prefsHandle 5592 -prefMapHandle 5224 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4620c2ab-e431-4837-9aa5-4bad7c2a8481} 4780 "\\.\pipe\gecko-crash-server-pipe.4780" tab
                                                7⤵
                                                  PID:5300
                                          • C:\Users\Admin\AppData\Local\Temp\1010283001\243a8bed45.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1010283001\243a8bed45.exe"
                                            4⤵
                                            • Modifies Windows Defender Real-time Protection settings
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Windows security modification
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4496
                                      • C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe"
                                        2⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:1588
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1440 -ip 1440
                                      1⤵
                                        PID:2836
                                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                        1⤵
                                          PID:1520
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:6272
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 1544 -ip 1544
                                          1⤵
                                            PID:6556
                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                            1⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:5156

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\ProgramData\mozglue.dll

                                            Filesize

                                            593KB

                                            MD5

                                            c8fd9be83bc728cc04beffafc2907fe9

                                            SHA1

                                            95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                            SHA256

                                            ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                            SHA512

                                            fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                          • C:\ProgramData\nss3.dll

                                            Filesize

                                            2.0MB

                                            MD5

                                            1cc453cdf74f31e4d913ff9c10acdde2

                                            SHA1

                                            6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                            SHA256

                                            ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                            SHA512

                                            dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\4b7b8ac6-c260-40cb-b3d3-cd6f2f09ea04.dmp

                                            Filesize

                                            826KB

                                            MD5

                                            c0142b1eb41746d3c44b800cc304c562

                                            SHA1

                                            3e3b7094b049cfb01b34c7954a6f2466cd09e1e1

                                            SHA256

                                            0745336d19298c5b161d78f43b405692c042ab48d1c64463ef9ea5501fb0df6e

                                            SHA512

                                            4bbc2a814334435ab87c38aabc585437426ddf8733a751423bfdc794a1622326f7da73d7ffae796412ed9f663016cc17e9fdf7df0040703131cbc141bce9495f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\fa1fc6ef-84b7-4df4-a203-6baffba7bbf7.dmp

                                            Filesize

                                            826KB

                                            MD5

                                            939dd899a60c19af4480a4c9004a767c

                                            SHA1

                                            6ffec41ea658fff9a6ce383e92de0d4bfbdc868d

                                            SHA256

                                            65a567c9f5214ef2bb7f5cefdda81557a6f388ada3edb20d4df837be2206283d

                                            SHA512

                                            d9f48c8287e4fc356ec4233cc4d58d2dcb790dfc9c56824b7f80d99b664a545cc1271a48e0ac6a8fadb34edb6523b13c38f28b377bcc61fb6e0df29cf2b7fa19

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            f426165d1e5f7df1b7a3758c306cd4ae

                                            SHA1

                                            59ef728fbbb5c4197600f61daec48556fec651c1

                                            SHA256

                                            b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841

                                            SHA512

                                            8d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            6960857d16aadfa79d36df8ebbf0e423

                                            SHA1

                                            e1db43bd478274366621a8c6497e270d46c6ed4f

                                            SHA256

                                            f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32

                                            SHA512

                                            6deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            48b3c046159bfbe96bf37c12b8ed7ae2

                                            SHA1

                                            79ef649eb680119015513137ab55cd909989023f

                                            SHA256

                                            b05407b98d4c4671bdc68fde1e9fa07df1d720da30e6ccea88032a8443ee2681

                                            SHA512

                                            ff8bcd5b7c6e00efc43f834c0ca037fb632adb67537b3d60c479390e374efccfcd889ae663f70417a56f5f1b779bffcc3d89b3e4079517c011a1a9eb4afb5995

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                            Filesize

                                            152B

                                            MD5

                                            521c59ec90d33000e789c172aecae236

                                            SHA1

                                            f8a1d08a092d55eb5b77c3ddd0a0d6a8efb3e904

                                            SHA256

                                            3e5f684321ddbd62483af980ce8415f9f581f1c67d66b9a9d43391978c3d6946

                                            SHA512

                                            0012baac482891c34117fa00ed0a404b50ee794b8d39bd75de8c467e0246c0cf785c05efc94d2375eff942d1bb2aae6428d63800ad3e384620423c804d6a7062

                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                            Filesize

                                            5KB

                                            MD5

                                            ba049571d4ed5d6e3f1ceb83bf5eb319

                                            SHA1

                                            c55e577e176e4ba424f484f0988ca9c8ce03f796

                                            SHA256

                                            619ac678a901423feb0071a72189bc424ffe3dc3f22fd18abae9ee8d489bd434

                                            SHA512

                                            54fe303f13ecb92ec684921808bc00a6dc27b2360c062ca1eda4d2a14079da030d587cf90bfe61ea755b4b75c7583f54b4b67307690a846bd46ba3ff361e06af

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\PGH3GSHW\download[1].htm

                                            Filesize

                                            1B

                                            MD5

                                            cfcd208495d565ef66e7dff9f98764da

                                            SHA1

                                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                            SHA256

                                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                            SHA512

                                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json.tmp

                                            Filesize

                                            20KB

                                            MD5

                                            ed1389831cc907148bd7727526723977

                                            SHA1

                                            a15fc97a7c6e7b2a849f4640bf649270ad071ed8

                                            SHA256

                                            5c5d544a72361100cd05f6b24d673d8dd5389f22687b084f44f3a1630f13fcc5

                                            SHA512

                                            3442e591fee32d2e001cfecd2bb09f706f1b69d1f3373236185c8f1cf4e52f643b177a2908ccdfbed025e315f2f738cc4ef49c00983022809233928677c1e90c

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                            Filesize

                                            13KB

                                            MD5

                                            285465a48613c1748ca8962f0cc10b05

                                            SHA1

                                            2abf02ef87be5141c4c4d6e3a62fdfd0ba4e726e

                                            SHA256

                                            5877544ba7b8f6d73ffc3b7f713fb943ede048d9c26d560a48fcb90548f6f675

                                            SHA512

                                            b7da0d9897aed28565bf34b99ea3a8cd95cda00c22a91ba3ec0e5fa2623fc7de0189074d3c39becfdd62a85a006a6256a06eddf3b63e1a60332fc3f3ef65437c

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                            Filesize

                                            9KB

                                            MD5

                                            5cee55ec0f578c33ca4f847f6b71ad77

                                            SHA1

                                            7897800f4d4b20f26dd48ba8d25ce3beecfb63fa

                                            SHA256

                                            a6a438e275159876dbc0eafe41ec75efdba002e97e858b9a9cf08b13c8e9cee4

                                            SHA512

                                            d95c1d2cbcc2f043002fb2019bd6d247771e31ae8c3c04399253aa2c40e2dcf8419fda7fbe06f5474c80cf9a004e9f83a68f859ef3ffc03316ef08854d31f57c

                                          • C:\Users\Admin\AppData\Local\Temp\1010264001\xZNk1YZ.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            f98fb3f06debf7144bee7c2ff7b4c456

                                            SHA1

                                            854b9f051af8fe2ebdd2878411e9fb9032594229

                                            SHA256

                                            8abb86b3dd80c4d37387eb28a3c96efc7c0ef1675337aeb8e5599e8e3140ee66

                                            SHA512

                                            d7fca0fc58d14066fbddb19f36d5b1ff17d51a5aa85f8829cba212d1aa3fd7f5551ff3c673bc6e5e64888951f9066e536f91d6671f7ef45765a815a677eedcb1

                                          • C:\Users\Admin\AppData\Local\Temp\1010276001\d73571e920.exe

                                            Filesize

                                            4.2MB

                                            MD5

                                            24733346a5bbfd60cd2afd7915b0ac44

                                            SHA1

                                            96b697c75295f2d5049c2d399d740c478c40c459

                                            SHA256

                                            f3b0734a5bf6ec2a77a02657e770842456f510980314765bef61ed367f4afc4d

                                            SHA512

                                            e0ad7c18eff4ee66c7857caea5091f6fefb5a7cd3c5bbaf6d47d54a73e4467700c232301e828f325ec76ed36fc1628d532fab9dceaae1704e444623a8bf69d35

                                          • C:\Users\Admin\AppData\Local\Temp\1010277001\ebd5310e46.exe

                                            Filesize

                                            1.9MB

                                            MD5

                                            9b37c373d075d185b0979498d9ac7c7c

                                            SHA1

                                            4d4c3862ba6f1e3a35195ca2d9b23c80a7632eda

                                            SHA256

                                            d52ec59339c5ed5f8b09550f85368f07e6652471f564118d1b9995cdf834c76c

                                            SHA512

                                            d30077e2e087b114f75b0b9083ff4b6ea252b4ec5f5aa2f5674d5799c1c94e7dbb2637e1de8b0b0af238d285e089973b2bb18cb5be9cba6eaee519fdc5bf1495

                                          • C:\Users\Admin\AppData\Local\Temp\1010278001\091178f56b.exe

                                            Filesize

                                            4.3MB

                                            MD5

                                            5b893b6b754f3f28e703ffedd654f6b7

                                            SHA1

                                            9ac4666663f290ff010c787f6c26b6c80254fd35

                                            SHA256

                                            bc959fde662ca2876e219ef21cb9e5280054fd83c54b366dfba33a7a7ed88285

                                            SHA512

                                            e2c99a579402a9c070bcdc90af3b4394278d3481be40fe278fa6629132cd35547cd95d37a9ca5bba9f6dae35b5e1a83de8945b499eb876fd47011f3627f6d807

                                          • C:\Users\Admin\AppData\Local\Temp\1010279001\XsFuJt6.exe

                                            Filesize

                                            689KB

                                            MD5

                                            c599f242f50ba9963752f3f31e2e1f94

                                            SHA1

                                            f7f8cb1c748390dd731e039739d63749b27c9d4b

                                            SHA256

                                            0156be519792dcc5f7c2f3f69c5a7aa79f0c5e479d210dddc77a0a35749c9b2d

                                            SHA512

                                            0cf5d6e712d274c592447081486ce5375a38d11747897a141f603073544669fd630b29e81f7e0048f8202ca7801e01b34b9b8e93b0fbfc74e05aa27866584999

                                          • C:\Users\Admin\AppData\Local\Temp\1010280001\a4116f51c5.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            3956fb8d6e7d4415e6db6e1017968553

                                            SHA1

                                            b5649a18471cae04b254300a6661b9d72de3a247

                                            SHA256

                                            bac60c389a78658476edda33546a0127bb58593cc584f0ef5866de6085e63c7c

                                            SHA512

                                            8464f26dc3b80519d6e6a985953831e22000799715b5a2747b44a7fe0683d85d7601f0407865940757afa80eb260c05c855861fb01168b168579635b2f6a0a10

                                          • C:\Users\Admin\AppData\Local\Temp\1010281001\248215dc55.exe

                                            Filesize

                                            1.7MB

                                            MD5

                                            b65136f4c830127bc5acf711ca4cc846

                                            SHA1

                                            8aaa79a4bd70c2d0b0cff1de9f907bd8c0e516d5

                                            SHA256

                                            cf3ed6778e5518ea1b8aed29de098cf5d9b919ed4e5de555f1c906f65677766b

                                            SHA512

                                            e0c46b912593e0e9c2501be21c70fa402a23c8f77e727089758804c19d1bc0f5bed18eb6e49170a44ad42b83254d524ed3766df9362579ef0ee8dacda20e7628

                                          • C:\Users\Admin\AppData\Local\Temp\1010282001\61ee47c638.exe

                                            Filesize

                                            900KB

                                            MD5

                                            8d1cebab0f792541d9f5d520efa671b1

                                            SHA1

                                            24a8eea5c5b71b50386e4a8406561463835fcf42

                                            SHA256

                                            b78673d9b3e5ac6f7bb33d9f5d3386cb72e550df93feafbb99fd3ab9b8236c1a

                                            SHA512

                                            2cc7bf95c6616d39a52c74def88fd2a9b2f1e65a77556ed504e774e957f61f775eaec8075858a96b7afdbc8ea1ef98800f532bc96f5ff0b1f963a6c8cbff5cd0

                                          • C:\Users\Admin\AppData\Local\Temp\1010283001\243a8bed45.exe

                                            Filesize

                                            2.7MB

                                            MD5

                                            f63f6461c513303dbd4fdcedd1772a74

                                            SHA1

                                            1a9c084f9ba3ee4e039b65e02bbb0ddc574b4539

                                            SHA256

                                            2ddb9dc529f8bd218efd18048ea721e0e169ea34c1e4bd5a2dba9fe38a516f1f

                                            SHA512

                                            9721d9dd9874fee05ff16a774ceb2131ce144ff33c3717abe48a849b76f8a686122bb3f69bdd3217a4fbf80c1c079b3211284ba0c02457aaee6c9e65ad3cd5b5

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rmyv51mj.yly.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                            Filesize

                                            1.8MB

                                            MD5

                                            7ee283f3588e385e0eb6c39a0a32ef38

                                            SHA1

                                            b5c51ee8ad56ea23acdfd03be4ba100261682134

                                            SHA256

                                            4a12b63197b69950e470f43b75d0df47eab18bb6c1a869c886b9b39f0b61b93a

                                            SHA512

                                            2c66020e9153446ef4bd9a03a788197136663af84c01352c706350053e6cbc748fb5eadacafeac969eb40d61c6e0485b63bccbd818500056fb5467b3bb0a5974

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            479KB

                                            MD5

                                            09372174e83dbbf696ee732fd2e875bb

                                            SHA1

                                            ba360186ba650a769f9303f48b7200fb5eaccee1

                                            SHA256

                                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                            SHA512

                                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            13.8MB

                                            MD5

                                            0a8747a2ac9ac08ae9508f36c6d75692

                                            SHA1

                                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                                            SHA256

                                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                            SHA512

                                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                            Filesize

                                            6KB

                                            MD5

                                            a89d73dc1597b3970405d4f681ed1e70

                                            SHA1

                                            5446929c9a14ac152ceacc62d4f1fc868d8a5d12

                                            SHA256

                                            615544ab4acbf54676307e34591e0d27fff95e63fd4e0ca8b7b0998fa1d03f58

                                            SHA512

                                            9eac05a9e6b3f4c9dd443e71eb754ccf6a4183b5704c33f7eaf34b2b1da7f51037bad5bd3725ef25f07efdef49bff324d1004e4b7a270bbe2aa4b0e5948f434d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                                            Filesize

                                            12KB

                                            MD5

                                            cff0a3ae218c9be806a1b9771b98ce35

                                            SHA1

                                            37a3a82c6afb33f1f38bd10e5ce4e2996d3a4384

                                            SHA256

                                            dae367c687b3a3f4d18b764ba739f1dc1ac2df01d6fbdb6ec8885d217c0d7e4b

                                            SHA512

                                            7875c0fbe644df6e296c9912e762ccb9cf2d41abde296575b83e077a9ec654be7c11059478dc87fc6ec273bcf4e449baab0037ac8602b1749c7b767fcbaa4f73

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\cookies.sqlite-wal

                                            Filesize

                                            256KB

                                            MD5

                                            828e205125e98657b5a4565f5143ecaf

                                            SHA1

                                            07f98373e7d8a65a3f209c91d2e5b7ec12b191a3

                                            SHA256

                                            012571b2aabbdc3d742aba7b6d549ee8f3a83836e2361eab7bec2928c1b00b6b

                                            SHA512

                                            6743c208a0872bdd3d2fa8c2f498d161eb5aa0d5a1720f78b06d3fe636d4f45dc370f2b2fc989dbc553f812d79add502c9b368a3b136ba5e5e2fbef0e4c1548c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            3c529f454f6d40256ce34482a586198f

                                            SHA1

                                            6f8c352efa19378cd0dedad15c905ee09feb2793

                                            SHA256

                                            8e841bf7d59d980d5dfc328810b8dc6e7994c8fb80f4f277b6bd26c4418c6f2f

                                            SHA512

                                            73bd05e74945800be05e4478551552c4e33af5c2b9425b7eb8fa8c0bffa6ce2d5c7d4eef23230fb4a61c6fe53d1328d3d1f99a54a5382ee88182c555422d7a63

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            15KB

                                            MD5

                                            940f0aa93c79798338e8c38baf33f2e9

                                            SHA1

                                            02515232bd029a0a39b20f17b8d8ad55fc99f00b

                                            SHA256

                                            ab120a4682ce9f437dd6ae8c3ea982f13fd41c53865ae075d58640cd486abdd5

                                            SHA512

                                            33bb08435b170b856ab3a4cbcd72d94e211f265aceae0b610b4fe0f720c03d372ad4b9e22c92dc5e6fe30cfcdead66f15ac675c56dcc4e1ff5a0713f6e6c5f65

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                                            Filesize

                                            5KB

                                            MD5

                                            d76b194f2c3114374a9470f67a84ac89

                                            SHA1

                                            f7ac5a726feba2cadef0c9d3e92a57f0696afcf6

                                            SHA256

                                            9ef8f98a02b605328487153c75f8a020a6bd6bca345796a6e1d21bbb1b80c537

                                            SHA512

                                            81d7735a89c4aa5c59bc6d67ee83126afaffd91ffbb313f5990f537b0dc7abaf25ab47fd90e6fba7d97a02f8a27af501bfca8e6f17d55d272289bee130766aa4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\21f55c84-7c30-4f22-88e4-f94fa9591395

                                            Filesize

                                            24KB

                                            MD5

                                            869a232669e9fa4601b30cd6f992f3b2

                                            SHA1

                                            21f77115302289e35dead4b1f9e5e986774e2154

                                            SHA256

                                            2eec56e41df14c19c92da0b7d0a4ecd29212fbf879dfa71f1348884774c1cde5

                                            SHA512

                                            2ec76ceff67cab69f07f37d2adb1ccbd81668d1427852fccbacf484bcec1f07f6868327d72edaae246eb3c7d907d756fff09afa97d8845a73ea26592536bd015

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\7eb48a10-0315-48c1-a76a-d43055bb9de6

                                            Filesize

                                            671B

                                            MD5

                                            82ea100e52c075edbbb8ab67c32a3859

                                            SHA1

                                            4f202dc43ea94f9ee9c10cdfffade6c16eef943d

                                            SHA256

                                            0eee1295ab8dcf630531edf02c1fabc2b4a45a383a17aef17290d078fd725a2b

                                            SHA512

                                            36465c047f876e21023e3f8522805daffd0a5193ba0c496331fe3a1fa1121b29faaa5519952fc64f7fc001a40ee00b9015d6ea26161cb0eb194c44a5e5dec4e4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\92b72552-ace6-40d4-9e5b-5900d4ab9552

                                            Filesize

                                            982B

                                            MD5

                                            7b6c5c87632777308761912692984e95

                                            SHA1

                                            a7cecafec06e28f58e12d8af5111ff2a59dbd7c3

                                            SHA256

                                            cf0c63cc94b8ad16a2331e51df395d20fed99da329fc73c0aec406a627b1401e

                                            SHA512

                                            27019c10b5324549d40078feb12e97cc498174e50dc53cc28d616004e5d967cbb3aec56d530275fe1b6c9898af2f55da61bd145497bc2316b310876eca84f65f

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                            Filesize

                                            1.1MB

                                            MD5

                                            842039753bf41fa5e11b3a1383061a87

                                            SHA1

                                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                            SHA256

                                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                            SHA512

                                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            2a461e9eb87fd1955cea740a3444ee7a

                                            SHA1

                                            b10755914c713f5a4677494dbe8a686ed458c3c5

                                            SHA256

                                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                            SHA512

                                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            bf957ad58b55f64219ab3f793e374316

                                            SHA1

                                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                            SHA256

                                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                            SHA512

                                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                            Filesize

                                            17.8MB

                                            MD5

                                            daf7ef3acccab478aaa7d6dc1c60f865

                                            SHA1

                                            f8246162b97ce4a945feced27b6ea114366ff2ad

                                            SHA256

                                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                            SHA512

                                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\places.sqlite-wal

                                            Filesize

                                            1.4MB

                                            MD5

                                            d7996ae8d2e575dd3e0572d49dea1f26

                                            SHA1

                                            4bc806a0fb7f0e37d44c12f761578f6b1ad312c2

                                            SHA256

                                            dd6c33cd7b560d22e6e2d2da16d490adba27ad97e40ef983bd860604d4fab4b1

                                            SHA512

                                            57ca2f06b2a2b4060b1f29e02dee3d29f38d821aa42cc7732605004b029422eed159975d534726fde009f1d6766c23704c12cac5bae1ac29c313b253a0e9c0e1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                            Filesize

                                            10KB

                                            MD5

                                            6c8cb337087bf65bae2b8339dd3086f1

                                            SHA1

                                            7be335ffd8b23cff3cba1a332f03f37481d9e9ce

                                            SHA256

                                            503f9ad75727d0c848dadd019264cecad524aaf8f72304f97bdcf76e6131e183

                                            SHA512

                                            a18ebbc0646a8110d2e1c17809c12c13e5a44b330d05aaba3deaf14a097733950980c3235bc8f29871a11e9507ed2f4887a9e6cfa3835b31231389d0f15e8e01

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                            Filesize

                                            11KB

                                            MD5

                                            5446b5a509f962661eb53b76a42bc4bd

                                            SHA1

                                            b96e763f93ad0f96f503c56c65ff369760525b8f

                                            SHA256

                                            24247bd1f20793e43a351bc22c02e541427b1e6f8841b7c758615aad1c6e820b

                                            SHA512

                                            33a0d445086b983b7ebae4ca24c2995ef59043fd16a1ea01afc6fdcf47fc825caa1e29c8aafd0f7fb9e0592771ddeced2f29b44ff860e5683f841b2ea822235a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                                            Filesize

                                            15KB

                                            MD5

                                            24d1c3a6f4f61f7f0c31fbcea3ca1a28

                                            SHA1

                                            f5573e35e62b123655809cdec1ba98a2bd2c84b5

                                            SHA256

                                            315e86cf3c0d5798d3e071ffa16300c0f9cebc3908b25e554a10537e29634be7

                                            SHA512

                                            da370cf68a1a60c379898f4c7b386cd70bc55eb52ec7c8c6529e397800da4b41a5225144254610a7a74296010b8b496de640ddb9a5d0ac4d472f68320f67b7a2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                                            Filesize

                                            11KB

                                            MD5

                                            be7bdb1524b36cb021d99eb573bfc8d1

                                            SHA1

                                            97cbe3a09f64adfa2f93a0c432831bb9341fa093

                                            SHA256

                                            c10850f6adf8153218bacd44e22d975fb47f53aaa92e1dc7f29c5b898d34d7f1

                                            SHA512

                                            63c78e3a917922a087c92e9a34f90ecc27a7dec88c31d1a2132d071c07100b162956317515262207e456324bf6536ba70782eabc1678b88025f14e31fff5c4f6

                                          • C:\Users\Admin\AppData\Roaming\gdi32.dll

                                            Filesize

                                            440KB

                                            MD5

                                            b8a69fcd2a37e7b7bd1be816e3727f6e

                                            SHA1

                                            bf9fbbeefdb15167e00e1b23d1dc04d0f410baea

                                            SHA256

                                            aa7594e60fe4f662bdd4d3213d97a3170193a42607d96d9de43717982eaa663b

                                            SHA512

                                            76aabcc435ea8c7d6f00d0685097fe5cf68f0a1645403be8e9314a0755574c63b24a820f60870aa20920e03134670b58dbdb420085a348c42cc2de5c0deba9ea

                                          • \??\pipe\crashpad_1224_VXPIAVABHTIZKUOZ

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/1172-19-0x0000000000701000-0x000000000072F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/1172-20-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1172-18-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1172-271-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1172-21-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1172-23-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1172-22-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1440-1307-0x0000000000960000-0x0000000000A16000-memory.dmp

                                            Filesize

                                            728KB

                                          • memory/1440-1308-0x0000000002C80000-0x0000000002C86000-memory.dmp

                                            Filesize

                                            24KB

                                          • memory/1544-1260-0x0000000000400000-0x00000000008AF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1544-1321-0x0000000000400000-0x00000000008AF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/1544-1864-0x0000000000400000-0x00000000008AF000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2248-1420-0x0000000000960000-0x0000000000E07000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2248-1950-0x0000000000960000-0x0000000000E07000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2248-1342-0x0000000000960000-0x0000000000E07000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/2352-1266-0x0000000000750000-0x0000000001336000-memory.dmp

                                            Filesize

                                            11.9MB

                                          • memory/2352-1243-0x0000000000750000-0x0000000001336000-memory.dmp

                                            Filesize

                                            11.9MB

                                          • memory/2716-72-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-109-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-1258-0x0000000072D4E000-0x0000000072D4F000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2716-1227-0x0000000006560000-0x00000000065AC000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/2716-1226-0x00000000064E0000-0x0000000006536000-memory.dmp

                                            Filesize

                                            344KB

                                          • memory/2716-4606-0x0000000001820000-0x0000000001874000-memory.dmp

                                            Filesize

                                            336KB

                                          • memory/2716-83-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-88-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-97-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-42-0x0000000072D4E000-0x0000000072D4F000-memory.dmp

                                            Filesize

                                            4KB

                                          • memory/2716-105-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-49-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-51-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-53-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-55-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-43-0x0000000000AE0000-0x0000000000FD0000-memory.dmp

                                            Filesize

                                            4.9MB

                                          • memory/2716-57-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-59-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-63-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-65-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-67-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-44-0x0000000005F30000-0x00000000064D4000-memory.dmp

                                            Filesize

                                            5.6MB

                                          • memory/2716-45-0x0000000005A20000-0x0000000005AB2000-memory.dmp

                                            Filesize

                                            584KB

                                          • memory/2716-69-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-46-0x00000000059C0000-0x00000000059CA000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/2716-75-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-47-0x0000000005CC0000-0x0000000005DA6000-memory.dmp

                                            Filesize

                                            920KB

                                          • memory/2716-77-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-79-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-81-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-86-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-61-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-48-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-89-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-73-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-103-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-91-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-93-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-95-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-100-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-101-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/2716-107-0x0000000005CC0000-0x0000000005DA0000-memory.dmp

                                            Filesize

                                            896KB

                                          • memory/3284-4563-0x0000000005450000-0x00000000054B6000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/3284-4589-0x0000000007410000-0x0000000007A8A000-memory.dmp

                                            Filesize

                                            6.5MB

                                          • memory/3284-4598-0x00000000070F0000-0x00000000070F8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3284-4597-0x0000000007110000-0x000000000712A000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/3284-4596-0x0000000007010000-0x0000000007024000-memory.dmp

                                            Filesize

                                            80KB

                                          • memory/3284-4595-0x0000000007000000-0x000000000700E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3284-4593-0x0000000006FD0000-0x0000000006FE1000-memory.dmp

                                            Filesize

                                            68KB

                                          • memory/3284-4592-0x0000000007050000-0x00000000070E6000-memory.dmp

                                            Filesize

                                            600KB

                                          • memory/3284-4591-0x0000000006E40000-0x0000000006E4A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3284-4590-0x0000000006DD0000-0x0000000006DEA000-memory.dmp

                                            Filesize

                                            104KB

                                          • memory/3284-4588-0x0000000006CB0000-0x0000000006D53000-memory.dmp

                                            Filesize

                                            652KB

                                          • memory/3284-4587-0x0000000006080000-0x000000000609E000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/3284-4577-0x000000006F500000-0x000000006F54C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/3284-4576-0x0000000006C70000-0x0000000006CA2000-memory.dmp

                                            Filesize

                                            200KB

                                          • memory/3284-4575-0x0000000005AD0000-0x0000000005B1C000-memory.dmp

                                            Filesize

                                            304KB

                                          • memory/3284-4574-0x0000000005AA0000-0x0000000005ABE000-memory.dmp

                                            Filesize

                                            120KB

                                          • memory/3284-4573-0x00000000054C0000-0x0000000005814000-memory.dmp

                                            Filesize

                                            3.3MB

                                          • memory/3284-4562-0x00000000053E0000-0x0000000005446000-memory.dmp

                                            Filesize

                                            408KB

                                          • memory/3284-4559-0x0000000004540000-0x0000000004576000-memory.dmp

                                            Filesize

                                            216KB

                                          • memory/3284-4560-0x0000000004D00000-0x0000000005328000-memory.dmp

                                            Filesize

                                            6.2MB

                                          • memory/3284-4561-0x0000000004BE0000-0x0000000004C02000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/3908-1286-0x00000000001D0000-0x0000000000E59000-memory.dmp

                                            Filesize

                                            12.5MB

                                          • memory/3908-1325-0x00000000001D0000-0x0000000000E59000-memory.dmp

                                            Filesize

                                            12.5MB

                                          • memory/4496-1879-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-1869-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-1446-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-1661-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4496-1662-0x0000000000A00000-0x0000000000CB8000-memory.dmp

                                            Filesize

                                            2.7MB

                                          • memory/4608-2024-0x0000000000FD0000-0x0000000001670000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/4608-1772-0x0000000000FD0000-0x0000000001670000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/4608-1360-0x0000000000FD0000-0x0000000001670000-memory.dmp

                                            Filesize

                                            6.6MB

                                          • memory/4720-17-0x0000000000020000-0x00000000004CB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4720-0-0x0000000000020000-0x00000000004CB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4720-2-0x0000000000021000-0x000000000004F000-memory.dmp

                                            Filesize

                                            184KB

                                          • memory/4720-4-0x0000000000020000-0x00000000004CB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4720-3-0x0000000000020000-0x00000000004CB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/4720-1-0x0000000077134000-0x0000000077136000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/5156-4602-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/5156-4604-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6272-1845-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6272-1852-0x0000000000700000-0x0000000000BAB000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6568-2021-0x0000000000380000-0x000000000082B000-memory.dmp

                                            Filesize

                                            4.7MB

                                          • memory/6568-2014-0x0000000000380000-0x000000000082B000-memory.dmp

                                            Filesize

                                            4.7MB