Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 13:49

General

  • Target

    file.exe

  • Size

    1.7MB

  • MD5

    49369b816ca1d7034c2c50b4db398869

  • SHA1

    cad79ddba17de3799e5d52fb25b10902ae6afae3

  • SHA256

    0efe3245e26220de7f782b91048672c802c186e8a712bbb1950f79d113f1e07c

  • SHA512

    b6e2e39a0354e24b151253d2af858bc24170de42e13c33675626b9e3f7e37acaec842da90a5694ba0b0d984de906b72de2a39ce6ccb5e7519f83003b5061338f

  • SSDEEP

    24576:aGYe454jEMtVIobhwaDuXCz3j+8QDjVk3wS+TjHMfUUvdNGzf06gxVzroQMgQPqf:z454jLdwE3jklk3Cjsf7vdNaqP/aOx/

Malware Config

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3472
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2940
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          3⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Modifies data under HKEY_USERS
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3108
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8dc8dcc40,0x7ff8dc8dcc4c,0x7ff8dc8dcc58
            4⤵
              PID:1540
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1660,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1768 /prefetch:2
              4⤵
                PID:3520
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2180 /prefetch:3
                4⤵
                  PID:3188
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2456 /prefetch:8
                  4⤵
                    PID:3364
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:864
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:1676
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4508,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4500 /prefetch:1
                    4⤵
                    • Uses browser remote debugging
                    PID:2136
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4844,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4680 /prefetch:8
                    4⤵
                      PID:3968
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4988,i,2809923851711587366,10805987583464377220,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4236 /prefetch:8
                      4⤵
                        PID:4388
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                      3⤵
                      • Uses browser remote debugging
                      • Enumerates system info in registry
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of FindShellTrayWindow
                      PID:3892
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8dc8e46f8,0x7ff8dc8e4708,0x7ff8dc8e4718
                        4⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3112
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                        4⤵
                          PID:3720
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2408 /prefetch:3
                          4⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3688
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2836 /prefetch:8
                          4⤵
                            PID:2348
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:1772
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:2828
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4860 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:4724
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2088,15493625493371142303,17652605251039263044,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4132 /prefetch:1
                            4⤵
                            • Uses browser remote debugging
                            PID:1236
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\BGDGHJEHJJ.exe"
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:432
                          • C:\Users\Admin\Documents\BGDGHJEHJJ.exe
                            "C:\Users\Admin\Documents\BGDGHJEHJJ.exe"
                            4⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Drops file in Windows directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            PID:3456
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                              5⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Adds Run key to start application
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1728
                              • C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe"
                                6⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1812
                              • C:\Users\Admin\AppData\Local\Temp\1011315001\f1ecd09675.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011315001\f1ecd09675.exe"
                                6⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4204
                              • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe"
                                6⤵
                                • Executes dropped EXE
                                PID:5132
                                • C:\Windows\SYSTEM32\attrib.exe
                                  attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                  7⤵
                                  • Views/modifies file attributes
                                  PID:4720
                                • C:\Windows\SYSTEM32\attrib.exe
                                  attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                  7⤵
                                  • Views/modifies file attributes
                                  PID:4980
                                • C:\Windows\SYSTEM32\schtasks.exe
                                  schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
                                  7⤵
                                  • Scheduled Task/Job: Scheduled Task
                                  PID:220
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell ping 127.0.0.1; del DU1zDwm.exe
                                  7⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3304
                                  • C:\Windows\system32\PING.EXE
                                    "C:\Windows\system32\PING.EXE" 127.0.0.1
                                    8⤵
                                    • System Network Configuration Discovery: Internet Connection Discovery
                                    • Runs ping.exe
                                    PID:5028
                              • C:\Users\Admin\AppData\Local\Temp\1011317001\91c748bdb6.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011317001\91c748bdb6.exe"
                                6⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5864
                              • C:\Users\Admin\AppData\Local\Temp\1011318001\5d715a088f.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011318001\5d715a088f.exe"
                                6⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5312
                              • C:\Users\Admin\AppData\Local\Temp\1011319001\006005cb53.exe
                                "C:\Users\Admin\AppData\Local\Temp\1011319001\006005cb53.exe"
                                6⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:4984
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM firefox.exe /T
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5156
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM chrome.exe /T
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5744
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM msedge.exe /T
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5116
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM opera.exe /T
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2548
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM brave.exe /T
                                  7⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5164
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                  7⤵
                                    PID:3440
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                      8⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2388
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {322c6474-8d86-4e88-a52c-1c9c7aa1819d} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" gpu
                                        9⤵
                                          PID:400
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d04be735-7023-4bfd-8ab7-5d647d783a77} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" socket
                                          9⤵
                                            PID:5740
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3132 -childID 1 -isForBrowser -prefsHandle 3136 -prefMapHandle 3036 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1a1bc87-6062-48e0-acc1-b5eb3c4eddde} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" tab
                                            9⤵
                                              PID:3456
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3936 -childID 2 -isForBrowser -prefsHandle 3928 -prefMapHandle 3924 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e2f41b2-3cd7-41be-879c-d6c59636ff6f} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" tab
                                              9⤵
                                                PID:5928
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4568 -prefMapHandle 4548 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4edfc1b5-73a2-4f34-a31e-e26ab6e379c0} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" utility
                                                9⤵
                                                • Checks processor information in registry
                                                PID:2828
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 3 -isForBrowser -prefsHandle 5348 -prefMapHandle 5356 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7a8b5b6-461a-4cdb-a744-29f9ad2dc170} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" tab
                                                9⤵
                                                  PID:5748
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5596 -childID 4 -isForBrowser -prefsHandle 5672 -prefMapHandle 5668 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {047e78ea-f4ae-4cc5-92b7-b90667eec22f} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" tab
                                                  9⤵
                                                    PID:5680
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5812 -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5580 -prefsLen 27178 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4045899-9013-4634-8023-cee188c3233d} 2388 "\\.\pipe\gecko-crash-server-pipe.2388" tab
                                                    9⤵
                                                      PID:5956
                                              • C:\Users\Admin\AppData\Local\Temp\1011320001\1a0bbd41de.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1011320001\1a0bbd41de.exe"
                                                6⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Windows security modification
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3756
                                              • C:\Users\Admin\AppData\Local\Temp\1011321001\bb01eefdcc.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1011321001\bb01eefdcc.exe"
                                                6⤵
                                                • Enumerates VirtualBox registry keys
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4000
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4000 -s 844
                                                  7⤵
                                                  • Program crash
                                                  PID:5904
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4084
                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                      1⤵
                                        PID:1088
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                        1⤵
                                          PID:2280
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5588
                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5516
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5844
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                            2⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3580
                                            • C:\Windows\system32\PING.EXE
                                              "C:\Windows\system32\PING.EXE" 127.1.0.1
                                              3⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Runs ping.exe
                                              PID:1888
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:5084
                                        • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                          C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                          1⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:3980
                                          • C:\Windows\explorer.exe
                                            explorer.exe
                                            2⤵
                                              PID:4196
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                              2⤵
                                              • System Network Configuration Discovery: Internet Connection Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4888
                                              • C:\Windows\system32\PING.EXE
                                                "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                3⤵
                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                • Runs ping.exe
                                                PID:5864
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4000 -ip 4000
                                            1⤵
                                              PID:1892

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\ProgramData\mozglue.dll

                                              Filesize

                                              593KB

                                              MD5

                                              c8fd9be83bc728cc04beffafc2907fe9

                                              SHA1

                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                              SHA256

                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                              SHA512

                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                            • C:\ProgramData\nss3.dll

                                              Filesize

                                              2.0MB

                                              MD5

                                              1cc453cdf74f31e4d913ff9c10acdde2

                                              SHA1

                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                              SHA256

                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                              SHA512

                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                              Filesize

                                              649B

                                              MD5

                                              56a680eed468b36575b64dd3f281d2c0

                                              SHA1

                                              107ca662c684ecb81ccb1a84f7996335d6ab380b

                                              SHA256

                                              4fde00dc1eada1ae97c02fe896abbfdcd0e26e30c8abeb29f875bac6fbea43f7

                                              SHA512

                                              ad2770bcfb6364ab9db2afdb41e3590b652a3beef8bc8f6dd49fa81cebbd1f69899c4eef326d150f41289b2361cfebc6ca7a4930952f8dbdbfc438cdeda32fd1

                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                              Filesize

                                              2B

                                              MD5

                                              d751713988987e9331980363e24189ce

                                              SHA1

                                              97d170e1550eee4afc0af065b78cda302a97674c

                                              SHA256

                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                              SHA512

                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              6cf293cb4d80be23433eecf74ddb5503

                                              SHA1

                                              24fe4752df102c2ef492954d6b046cb5512ad408

                                              SHA256

                                              b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                              SHA512

                                              0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              d22073dea53e79d9b824f27ac5e9813e

                                              SHA1

                                              6d8a7281241248431a1571e6ddc55798b01fa961

                                              SHA256

                                              86713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6

                                              SHA512

                                              97152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              bffcefacce25cd03f3d5c9446ddb903d

                                              SHA1

                                              8923f84aa86db316d2f5c122fe3874bbe26f3bab

                                              SHA256

                                              23e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405

                                              SHA512

                                              761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              56def9423611d2e9581c7ea8859b1fd0

                                              SHA1

                                              da1a6a7ac65b3eeafb7a9bcfb7a808fc77759958

                                              SHA256

                                              1728f865213d0d003ac7dbc2d0ad0a96cd3a7d3b0e01a263bfbd406d386e5d07

                                              SHA512

                                              501f2940307b074d20bba35c607967b61014b9c0ebe65b0771157fd48ecd5cd93810c5f27071cf8e882d5f4f66e39f2ed2de287ec404fa9c8ec9c3a8693fed88

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              88be3bc8a7f90e3953298c0fdbec4d72

                                              SHA1

                                              f4969784ad421cc80ef45608727aacd0f6bf2e4b

                                              SHA256

                                              533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a

                                              SHA512

                                              4fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              020dcc5efd9cb41056b9a23b7d8624e2

                                              SHA1

                                              882da60a73dd56f7a43a7f4ad48b12145521e309

                                              SHA256

                                              60d952d7d7e7dead9c176eeacba967b9b7c62a91d6f5513f92a4ffb24e62d1a4

                                              SHA512

                                              9fb0d24e23e9536ae969e89d886287e2a6ecba9e36dc48d689c0f5e4c407e14ced97511ef524fc870cf79d916cc54931b14ebd01751aca5ce4332431775bd9b3

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              19KB

                                              MD5

                                              3a183471180ca4b833534081e4c52b50

                                              SHA1

                                              35e8032af9640d14db2748e74ca710b7c1794c2a

                                              SHA256

                                              30649bce0afe47057917548aaafa74505b2a0a0d0f8e01723d45cdc09ddd8dfc

                                              SHA512

                                              13650a64a38aa8a22ec8f54262016e1e7339dcd23c09120289d41fb6ee0dd13ae2ca63706b1dd99d20a8a816641c0d16ad1b2a79200acf53962c38f287d99ae5

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                              Filesize

                                              13KB

                                              MD5

                                              311ba8d91b42a24af31afc80b5a71de4

                                              SHA1

                                              b7699f607b222ba41575b121cb2db742f66f916d

                                              SHA256

                                              0511748c6056f228c554751a07f2e3a489af9257aa78c8561d98fdfcb368fac8

                                              SHA512

                                              1a17ab94d885b1dd691ab1b010ee1ed1a21515709360ca2e0058eae2f7e1d282c1aea25930656deff0f443b33eb591fd947eb3c4c4cb8e33ecc939ed50b75095

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                              Filesize

                                              13KB

                                              MD5

                                              19912c35e9de51d0e8aecc729db58454

                                              SHA1

                                              0aec674939f84c168b38893220c74da01315b84e

                                              SHA256

                                              6befe5c1fa435fd7eaba15cf248376d077dc39580016a6219c2792c00a60dcf0

                                              SHA512

                                              3aef97c24ca4baddf01a31330ee618e9fe26a2f0da5aea1fd9b7c6a6a26a8c29cc76dfc84115b1adb75732e17e7785d283ab842c40d9dfb3fd57d2db574c412f

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\lhmx4teg.default-release\cache2\entries\F8CBD54DDA10F4286A41EC6A537240712D6C2308

                                              Filesize

                                              9KB

                                              MD5

                                              c5f812b10e01849aaa0fcf1385764d18

                                              SHA1

                                              93249401445af336694f94e5ace486b6e9d2c759

                                              SHA256

                                              a336a030d153e0ee1a121ee33262b052745f79c3bb85d45a5dcbab5e575e116a

                                              SHA512

                                              4ce7addf66cc9025bbf332361020088427b79b6c5fa9c1771f500c6ccc9e38d2664c5c3b67f1df677a84990c26853e330a17b93866228afb58dfecf77b0ba2ff

                                            • C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe

                                              Filesize

                                              1.5MB

                                              MD5

                                              03933b44701e2688a19b6fe5980526b7

                                              SHA1

                                              456f586dffa20cc847b3a1f86c2fc958e9cea325

                                              SHA256

                                              04510f9d11f433e48517273b05f3f800d73c16bca0b2b4a9afdaf3612550239e

                                              SHA512

                                              bb1e6d2e1ffc8ab728295ac07512db3f6a08e0c7f9ec70e65ec75591bb9f697781d0df2096d7f9fc9a4b60b62d427acef46bd9105d713a84f91d33db3bec5d96

                                            • C:\Users\Admin\AppData\Local\Temp\1011315001\f1ecd09675.exe

                                              Filesize

                                              1.9MB

                                              MD5

                                              870c92cf89253baeaf80574aaad15adc

                                              SHA1

                                              feefb55fa434ceb4aa10997bedfccd5597852078

                                              SHA256

                                              65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                                              SHA512

                                              fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                                            • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe

                                              Filesize

                                              2.2MB

                                              MD5

                                              4c64aec6c5d6a5c50d80decb119b3c78

                                              SHA1

                                              bc97a13e661537be68863667480829e12187a1d7

                                              SHA256

                                              75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                                              SHA512

                                              9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                                            • C:\Users\Admin\AppData\Local\Temp\1011317001\91c748bdb6.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              f1b6eed696d818997feebefc2cb1f84b

                                              SHA1

                                              f22cbcf91007a42f0a996ebdd5b57fc87718752f

                                              SHA256

                                              4f45cc394fec1b0023e42b7e346e1e500ebea31e03c54794ab756c73382216f5

                                              SHA512

                                              37a4f568d6682d7cf994a2e196b235fce9af2fa01904c4f18d44a08aec11b420163f14697ad5e7f88550345ce9a69b727104488143ed515a686f7b4605a5f2bc

                                            • C:\Users\Admin\AppData\Local\Temp\1011318001\5d715a088f.exe

                                              Filesize

                                              1.7MB

                                              MD5

                                              49369b816ca1d7034c2c50b4db398869

                                              SHA1

                                              cad79ddba17de3799e5d52fb25b10902ae6afae3

                                              SHA256

                                              0efe3245e26220de7f782b91048672c802c186e8a712bbb1950f79d113f1e07c

                                              SHA512

                                              b6e2e39a0354e24b151253d2af858bc24170de42e13c33675626b9e3f7e37acaec842da90a5694ba0b0d984de906b72de2a39ce6ccb5e7519f83003b5061338f

                                            • C:\Users\Admin\AppData\Local\Temp\1011319001\006005cb53.exe

                                              Filesize

                                              946KB

                                              MD5

                                              38ea6786a859d8db8c072f2820aa29d5

                                              SHA1

                                              5af7788854cad24365477a2ce896480282e7a149

                                              SHA256

                                              e486ccb05498561efda3ec6cbed74e20e3800814036881c6c665305f4bc2c774

                                              SHA512

                                              aef2b1a8b0a04bd98a5d93c9e27913e31efe62c67a2975b03153824b1d7912bcf4f5adceedafbd5d72b7b670abfc2ae92cc5dfffc81cab1bc3da92a3294d7c10

                                            • C:\Users\Admin\AppData\Local\Temp\1011320001\1a0bbd41de.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              61459989253043f31de771c0f0afc9ae

                                              SHA1

                                              42f6ccd501151eaf79cd50dc5ab26ba26a06f404

                                              SHA256

                                              06ee62ecec20334101c8ce8ebed20352272c5cd66bbced641ff42f5dc9013077

                                              SHA512

                                              869d7a252e7bb3c4237c99a21778d04a21a994b245be581e0d123f69161ba103254238ca76a57f7048314d80fb6bf050f21314cc88abb299c5b38e6b3ec36c80

                                            • C:\Users\Admin\AppData\Local\Temp\1011321001\bb01eefdcc.exe

                                              Filesize

                                              4.2MB

                                              MD5

                                              818532da27c6ed97768ab94607612f66

                                              SHA1

                                              99216af849b745434d0e728400a5da9ea0eac96f

                                              SHA256

                                              0db9cd98808b856cc4e61818330ff6a1ec46621ab9b30e779078f2fb78feb36c

                                              SHA512

                                              ae6d4008ad40a08ad23b7b460c53af287c923171973cd8c090e5abe0b3b67f14aa291f8ece578697405e6c263c3316c5f19c8a94c64a8cbe4b7496dc345b6224

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z35otleb.w3w.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                              Filesize

                                              6KB

                                              MD5

                                              ace991e0c3a6aa58e524c909bcbffefe

                                              SHA1

                                              fd2a3d0474ad409f27c1b3d6aea8974fb1c4e71b

                                              SHA256

                                              9a2cc0f658cedf09d595b56e502ce3ca5d166008c762341ebd75e3c592e1b800

                                              SHA512

                                              eafedf984cb9dd33a919e9f209463d1a0810aec6c172af191032e9ac16f6a23c84c471db4cbda526a0b0976b275a0121ac25fca55f697810b601ba96cc021035

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                              Filesize

                                              8KB

                                              MD5

                                              2ca15204734284800ffb1ddc9e1dcce9

                                              SHA1

                                              81fdf56fdaa624adeeba7b073cb53227155389fe

                                              SHA256

                                              c8636cc3c4858bbd74a1a072ff6f8372c3882060e2fe473963fd50fd5ad7331f

                                              SHA512

                                              3b3cb0186ef44918734d6ba9665fa8cf7effa03559ff95896387d916011a83a090dca793ad9189b93579deab8419cc2ef3810db1f026ad8bb094487d10e28683

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                              Filesize

                                              11KB

                                              MD5

                                              c846169cf093dc0a14310b47718ee784

                                              SHA1

                                              d87669b1b612478adfc687b092c4d5843a16910f

                                              SHA256

                                              a00b32af7cead870ade256a1fa39cd5a3f5408e4b9c272ae9f375031f62a1753

                                              SHA512

                                              d7a29a609d7219112116ce7ecdef8de84ff923771c6238dfa67dc65f5323a06645abfadb1b1fe7d38bb1ce0fd059ec7484380fdb44f20e2cf1414565083eeaf9

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\AlternateServices.bin

                                              Filesize

                                              18KB

                                              MD5

                                              298e9ceaa6b6e18b91d9bc9c4b40c128

                                              SHA1

                                              57fe92020b4a49c28106c0d1c18a761b4d650759

                                              SHA256

                                              6cb73d7508fec4b1a9e1cf08462ec70957c4728e130dd535350493b60ccd3259

                                              SHA512

                                              669524f1bdef4aa61b93c8e5b169da1eaef4790dd869e5d56b448ee64fc52b8a5edd1d96384f5d027f00c792a234156a3fa955aeb25a34fe6d80a2e2e707ed50

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              19987284ca51da8fabb04bf4f38f7e7c

                                              SHA1

                                              ada5e2d843c203d00ffe1340dc16f781dbb82cdb

                                              SHA256

                                              e94f817d6f20fbee451d03957ba1d58aa3741cd5868747bdc6906acbccabeeeb

                                              SHA512

                                              c3996cf2cee33c2944260adbee0844f05e8f42ff15aac41634954ce282f3f0a1082230b853c9eefae38029740f6391cb58f7d68dab3f5e03decf9748d32c6d60

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              08b10d51e646342162edfc567f1c34c2

                                              SHA1

                                              32713f2298262f29710f8320da74ab79429e53dd

                                              SHA256

                                              966e4a78eff2e29e8ca7d61804e4e15e9a1f26008e6073f904f2326caae7f699

                                              SHA512

                                              f3d16aeccfdc424799e77f6b09658fb289c9e3e3e8aebea9e4344f79307252463f9c03aeedc4158167db89495c7a488e562abcba3aeeae4bbd685383b81fb67f

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\107e2dcc-b623-4854-8223-3da05d5f0d7a

                                              Filesize

                                              29KB

                                              MD5

                                              76e89330cf6a4c955ac239acca326af2

                                              SHA1

                                              7e334363abeecdd97ffd58b5973ce122512a7d99

                                              SHA256

                                              717fc02ea99874763cef547212620b09333416f0655f6ccc88bbd3e47ce12bae

                                              SHA512

                                              c4dda447cb14a936a406b613822840384d4ef6ec04fc45996b7ed67f6e3d214ff4565cb07690290bc537868d270eba9949a5b50c701244acbf6d8c22b7729c62

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\5c8f9966-dda9-4c38-a887-14a9343d659c

                                              Filesize

                                              671B

                                              MD5

                                              54210c2ab4a5e16f0e9e3ba0841deef8

                                              SHA1

                                              85420c6ac40ec0f5f84499ede4b9295d4b8187a8

                                              SHA256

                                              53b3d26593b5e910ba43e1787d378b2cc275c7c8309d9598b8bd0c0cc555dc83

                                              SHA512

                                              fbcd9fe18ecae12fbf75e26a42d03935c03311aed57ece4ab6010882d7a8e83f15d628f459d29a9fc06162e7871e4ab9b328d14f3dd843854ad52e5e98655bc5

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\datareporting\glean\pending_pings\f0c42ffd-1ee9-44cf-93c2-25fea268ab87

                                              Filesize

                                              982B

                                              MD5

                                              18b5f34bfe4599dcf91c855f1c8671cf

                                              SHA1

                                              838c4d680b54c1b0dfb2c514cc1bfcbec5af6085

                                              SHA256

                                              fb9c56c6498103f60f8f039d24c2b7c5ce1275b372e055121329d2e538f8804f

                                              SHA512

                                              2d3541d849c1e2c766614a5788518acd6428c379cf90bfb5df1072d9632f794ce85224db6c41ee3d3d2edd4d6dea26293bb2c5240ff4bf86330ed9d98af3b9af

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                              Filesize

                                              12KB

                                              MD5

                                              627bf7fa3a9a1e95683431dabf4d37f7

                                              SHA1

                                              06b80c554b07e339ec9daa32784faf15db708888

                                              SHA256

                                              ff864b20a77cc57303075270f2fa70dcad9326baba1965818cce235f41003178

                                              SHA512

                                              ccd9875d46fb946d01174e3a8e528ff7e4c52429d449956040040a14ced09b9ed9d4988f3bfb2247d4d1fcbff4248218e292fff8e02aad351894c307b3d39141

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs-1.js

                                              Filesize

                                              15KB

                                              MD5

                                              14de7fc55928eff078becbe551b83351

                                              SHA1

                                              eb0810207c1993bed2a7facbc38c13c14d5436bc

                                              SHA256

                                              8b0f8528df3e26801dceb3b82f92a4f50c6307fb91e492da1ab8d114b8ece95f

                                              SHA512

                                              e581aa17ca2c1b646f16c9eb425469292198a874770d3536d667e096e7c910769e1779752931ab1904d0e60c2ebbf87f04f2689f0cf2c58453ab03ee8a0a4610

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              aca9dfa000956455deb52a62cf75e5a8

                                              SHA1

                                              71094da6de10dc6b6c54d7d285bd6fcb7add0c8d

                                              SHA256

                                              1d24de37b0a3d5c2dc392e82c5a58edc320fac310de0861dc4e4f482fd7edf86

                                              SHA512

                                              71d496d4a7982d2ce5d2a4499196ffdb010312f25644ccae4c6d5777b43770c887396d1dc6961d5f0a82f3e5087654535e5d7734150cfbfa07d27f32a4d6a179

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\lhmx4teg.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              17b2d346da845c58cf1014ddf1118e22

                                              SHA1

                                              346e3c7b2a2bfe3b60fdb5154af6f1b1fdbd9122

                                              SHA256

                                              056451c10273bb68c5b6e1e08ebe5c5ddad5ddca4f72d59350cf1dd9c43be903

                                              SHA512

                                              8bd274370871933e745beeac7e9d5de12e5b16d0d442d71d7ba35068403235db20f06e470557809b8cb0f76e56f6ea208ec73a4485bdbb05a23ef70d8115fa3a

                                            • C:\Users\Admin\Documents\BGDGHJEHJJ.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              6dc7d6d05fc191f0700ead065e176850

                                              SHA1

                                              38b6addc2f95db968a4f327b6a8c8ffa63465c76

                                              SHA256

                                              4aca18e4acfe2afbbdeab823948522074fa88af352576689c5ab706656d73cda

                                              SHA512

                                              2b8b098fb9120fade54b2a0de8aab72ac3fddb9545c4eaa32272c2d3e41ccfdd01e75cc222fb270b263d25b567e7494f5c17b1abc3730745079dadec472c81a3

                                            • memory/1728-158-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/1728-2273-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/1812-221-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-205-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-215-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-189-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-191-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-193-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-1377-0x0000000005CC0000-0x0000000005D76000-memory.dmp

                                              Filesize

                                              728KB

                                            • memory/1812-1378-0x00000000055D0000-0x000000000561C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/1812-1379-0x0000000005E80000-0x0000000005ED4000-memory.dmp

                                              Filesize

                                              336KB

                                            • memory/1812-195-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-197-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-187-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-199-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-203-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-207-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-201-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-219-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-212-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-213-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-217-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-177-0x0000000000610000-0x000000000079C000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/1812-223-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-209-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-182-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-183-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-185-0x00000000052F0000-0x000000000542F000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1812-181-0x00000000052F0000-0x0000000005434000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/1812-180-0x0000000005050000-0x000000000505A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1812-179-0x00000000050B0000-0x0000000005142000-memory.dmp

                                              Filesize

                                              584KB

                                            • memory/1812-178-0x0000000005660000-0x0000000005C04000-memory.dmp

                                              Filesize

                                              5.6MB

                                            • memory/2940-0-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-144-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-109-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-2-0x0000000000EF1000-0x0000000000F08000-memory.dmp

                                              Filesize

                                              92KB

                                            • memory/2940-57-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                              Filesize

                                              972KB

                                            • memory/2940-49-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-55-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-3-0x0000000000EF0000-0x0000000001587000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/2940-1-0x0000000076FE4000-0x0000000076FE6000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3304-3478-0x0000014A70C00000-0x0000014A70C22000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/3456-157-0x00000000004B0000-0x0000000000969000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3456-143-0x00000000004B0000-0x0000000000969000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3756-3865-0x0000000000660000-0x0000000000922000-memory.dmp

                                              Filesize

                                              2.8MB

                                            • memory/3756-3992-0x0000000000660000-0x0000000000922000-memory.dmp

                                              Filesize

                                              2.8MB

                                            • memory/3756-3995-0x0000000000660000-0x0000000000922000-memory.dmp

                                              Filesize

                                              2.8MB

                                            • memory/3756-3864-0x0000000000660000-0x0000000000922000-memory.dmp

                                              Filesize

                                              2.8MB

                                            • memory/3756-3820-0x0000000000660000-0x0000000000922000-memory.dmp

                                              Filesize

                                              2.8MB

                                            • memory/4000-6679-0x00000000008F0000-0x0000000001557000-memory.dmp

                                              Filesize

                                              12.4MB

                                            • memory/4000-4000-0x00000000008F0000-0x0000000001557000-memory.dmp

                                              Filesize

                                              12.4MB

                                            • memory/4000-3983-0x00000000008F0000-0x0000000001557000-memory.dmp

                                              Filesize

                                              12.4MB

                                            • memory/4084-3453-0x0000000004A90000-0x0000000004ABC000-memory.dmp

                                              Filesize

                                              176KB

                                            • memory/4084-3454-0x0000000004CE0000-0x0000000004D46000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/4084-1385-0x0000000000190000-0x00000000001FE000-memory.dmp

                                              Filesize

                                              440KB

                                            • memory/4084-1386-0x0000000004910000-0x00000000049A8000-memory.dmp

                                              Filesize

                                              608KB

                                            • memory/4204-1376-0x0000000000400000-0x0000000000C6C000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/4204-3502-0x0000000000400000-0x0000000000C6C000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/5084-6648-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5084-6656-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5312-3520-0x0000000000570000-0x0000000000C07000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/5312-3522-0x0000000000570000-0x0000000000C07000-memory.dmp

                                              Filesize

                                              6.6MB

                                            • memory/5588-3543-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5588-3545-0x00000000003D0000-0x0000000000889000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5864-3499-0x0000000000D10000-0x00000000011BE000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5864-3985-0x0000000000D10000-0x00000000011BE000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/5864-3542-0x0000000000D10000-0x00000000011BE000-memory.dmp

                                              Filesize

                                              4.7MB