Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 17:54

General

  • Target

    c118726cd0c42c4419ae67d3fb96229ea79d91962d15a049289dd2749a9140b7.exe

  • Size

    7.1MB

  • MD5

    a356825e1625e6f85cc799d76edab31b

  • SHA1

    24d47b0791ae688dfeec37aaada87581e0d1718b

  • SHA256

    c118726cd0c42c4419ae67d3fb96229ea79d91962d15a049289dd2749a9140b7

  • SHA512

    ec6d2162df87abf9a96fe1ac35c8eb0e6b03fa320768a4cda568bef384707e185c87787988e43c53e90177b58d89fb6244acce79d67c79ab05b3bf84593fceed

  • SSDEEP

    196608:x8cVdeT8BCfJLyXh6lywed3tO4J2ALop39SQ+uZ0ZMAQj+x+:x8lTT6rltODcopvXC8+g

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

gurcu

C2

https://api.telegram.org/bot8009002136:AAHPJrz2-Pn7ZXvJ8icMhaRHpwMHWNcOutY/sendDocumen

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Gurcu family
  • Gurcu, WhiteSnake

    Gurcu aka WhiteSnake is a malware stealer written in C#.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 16 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 13 IoCs
  • Modifies registry class 37 IoCs
  • Runs net.exe
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3504
      • C:\Users\Admin\AppData\Local\Temp\c118726cd0c42c4419ae67d3fb96229ea79d91962d15a049289dd2749a9140b7.exe
        "C:\Users\Admin\AppData\Local\Temp\c118726cd0c42c4419ae67d3fb96229ea79d91962d15a049289dd2749a9140b7.exe"
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2008
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u9Z12.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u9Z12.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1236
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\F6C75.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\F6C75.exe
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1880
            • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1v97l6.exe
              C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1v97l6.exe
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:3944
              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                6⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4924
                • C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe
                  "C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe"
                  7⤵
                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3324
                • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe
                  "C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2360
                  • C:\Windows\SYSTEM32\attrib.exe
                    attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                    8⤵
                    • Views/modifies file attributes
                    PID:4392
                  • C:\Windows\SYSTEM32\attrib.exe
                    attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                    8⤵
                    • Views/modifies file attributes
                    PID:5108
                  • C:\Windows\SYSTEM32\schtasks.exe
                    schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
                    8⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:2340
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell ping 127.0.0.1; del DU1zDwm.exe
                    8⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1028
                    • C:\Windows\system32\PING.EXE
                      "C:\Windows\system32\PING.EXE" 127.0.0.1
                      9⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:5960
                • C:\Users\Admin\AppData\Local\Temp\1011339001\vvcWObH.exe
                  "C:\Users\Admin\AppData\Local\Temp\1011339001\vvcWObH.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3560
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd" /c wmic path win32_videocontroller get caption
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:6356
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic path win32_videocontroller get caption
                      9⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:6512
                  • C:\Windows\SYSTEM32\dxdiag.exe
                    "dxdiag" /t C:\Users\Admin\AppData\Local\Temp\dxdiag.txt
                    8⤵
                    • Drops file in System32 directory
                    • Checks SCSI registry key(s)
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:6808
                  • C:\Windows\SYSTEM32\taskkill.exe
                    "taskkill" /F /IM chrome.exe
                    8⤵
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:6200
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=16928 --profile-directory="Default" --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    8⤵
                    • Uses browser remote debugging
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:5456
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x164,0x168,0x16c,0x13c,0x170,0x7ffb363acc40,0x7ffb363acc4c,0x7ffb363acc58
                      9⤵
                        PID:5412
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1752,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1748 /prefetch:2
                        9⤵
                          PID:6020
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --no-appcompat-clear --field-trial-handle=1864,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1876 /prefetch:3
                          9⤵
                            PID:5992
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --no-appcompat-clear --field-trial-handle=2032,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2208 /prefetch:8
                            9⤵
                              PID:4536
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=16928 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2904,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2928 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:1952
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=16928 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2984,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3092 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:5176
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=16928 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4084,i,15633992108785555910,216664793739938392,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4064 /prefetch:1
                              9⤵
                              • Uses browser remote debugging
                              PID:2592
                          • C:\Windows\SYSTEM32\taskkill.exe
                            "taskkill" /F /IM msedge.exe
                            8⤵
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1928
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:/Program Files (x86)/Microsoft/Edge/Application/msedge.exe" --remote-debugging-port=10985 --profile-directory="Default" --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                            8⤵
                            • Uses browser remote debugging
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of FindShellTrayWindow
                            PID:4556
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x140,0x174,0x7ffb344046f8,0x7ffb34404708,0x7ffb34404718
                              9⤵
                                PID:1124
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --no-sandbox --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2056 /prefetch:2
                                9⤵
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3016
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2192 /prefetch:3
                                9⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5856
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --mojo-platform-channel-handle=2588 /prefetch:8
                                9⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5948
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=10985 --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                • Suspicious behavior: EnumeratesProcesses
                                PID:6156
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=10985 --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5112
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=10985 --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                • Suspicious behavior: EnumeratesProcesses
                                PID:3468
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-sandbox --remote-debugging-port=10985 --field-trial-handle=2080,6445235267476992874,11596733876332389621,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                9⤵
                                • Uses browser remote debugging
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4496
                            • C:\Windows\SYSTEM32\cmd.exe
                              "cmd.exe" /C taskkill /F /IM firefox.exe
                              8⤵
                                PID:6604
                                • C:\Windows\system32\taskkill.exe
                                  taskkill /F /IM firefox.exe
                                  9⤵
                                  • Kills process with taskkill
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:6688
                              • C:\Windows\SYSTEM32\cmd.exe
                                "cmd.exe" /C taskkill /F /IM Firefox.exe
                                8⤵
                                  PID:6904
                                  • C:\Windows\system32\taskkill.exe
                                    taskkill /F /IM Firefox.exe
                                    9⤵
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:7096
                                • C:\Windows\SYSTEM32\cmd.exe
                                  "cmd.exe" /C taskkill /F /IM Firefox.exe
                                  8⤵
                                    PID:6216
                                    • C:\Windows\system32\taskkill.exe
                                      taskkill /F /IM Firefox.exe
                                      9⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5512
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    "cmd.exe" /C taskkill /F /IM firefox.exe
                                    8⤵
                                      PID:2944
                                      • C:\Windows\system32\taskkill.exe
                                        taskkill /F /IM firefox.exe
                                        9⤵
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4300
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      "cmd.exe" /C taskkill /F /IM Firefox.exe
                                      8⤵
                                        PID:4772
                                        • C:\Windows\system32\taskkill.exe
                                          taskkill /F /IM Firefox.exe
                                          9⤵
                                          • Kills process with taskkill
                                          PID:5864
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        "cmd.exe" /C taskkill /F /IM Firefox.exe
                                        8⤵
                                          PID:5920
                                          • C:\Windows\system32\taskkill.exe
                                            taskkill /F /IM Firefox.exe
                                            9⤵
                                            • Kills process with taskkill
                                            PID:3084
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 1 & Del "C:\Users\Admin\AppData\Local\Temp\1011339001\vvcWObH.exe"
                                          8⤵
                                            PID:4592
                                            • C:\Windows\system32\choice.exe
                                              choice /C Y /N /D Y /T 1
                                              9⤵
                                                PID:544
                                          • C:\Users\Admin\AppData\Local\Temp\1011372001\b56d12c28a.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1011372001\b56d12c28a.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6336
                                          • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:4572
                                            • C:\Users\Admin\AppData\Local\Temp\is-JG72G.tmp\stories.tmp
                                              "C:\Users\Admin\AppData\Local\Temp\is-JG72G.tmp\stories.tmp" /SL5="$C0052,3281040,54272,C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe"
                                              8⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of FindShellTrayWindow
                                              PID:1104
                                              • C:\Windows\SysWOW64\net.exe
                                                "C:\Windows\system32\net.exe" pause game_video_1224
                                                9⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5192
                                                • C:\Windows\SysWOW64\net1.exe
                                                  C:\Windows\system32\net1 pause game_video_1224
                                                  10⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:6444
                                              • C:\Users\Admin\AppData\Local\GameVideo 1.2.11\gamevideo32.exe
                                                "C:\Users\Admin\AppData\Local\GameVideo 1.2.11\gamevideo32.exe" -i
                                                9⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:668
                                          • C:\Users\Admin\AppData\Local\Temp\1011374001\f774a89202.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1011374001\f774a89202.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:7156
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7156 -s 1644
                                              8⤵
                                              • Program crash
                                              PID:5052
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -u -p 7156 -s 1604
                                              8⤵
                                              • Program crash
                                              PID:3524
                                          • C:\Users\Admin\AppData\Local\Temp\1011375001\548fcb7edb.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1011375001\548fcb7edb.exe"
                                            7⤵
                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                            • Checks BIOS information in registry
                                            • Executes dropped EXE
                                            • Identifies Wine through registry keys
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2504
                                          • C:\Users\Admin\AppData\Local\Temp\1011376001\5267907fcd.exe
                                            "C:\Users\Admin\AppData\Local\Temp\1011376001\5267907fcd.exe"
                                            7⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:2284
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM firefox.exe /T
                                              8⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:6540
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM chrome.exe /T
                                              8⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:5284
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM msedge.exe /T
                                              8⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:3220
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM opera.exe /T
                                              8⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:6840
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /F /IM brave.exe /T
                                              8⤵
                                              • System Location Discovery: System Language Discovery
                                              • Kills process with taskkill
                                              PID:6536
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                              8⤵
                                                PID:5564
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                  9⤵
                                                  • Checks processor information in registry
                                                  • Modifies registry class
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:5200
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1932 -prefMapHandle 1928 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {38cf30ca-677c-461b-9e6f-c93b3a724cda} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" gpu
                                                    10⤵
                                                      PID:7020
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a49612c5-c9e0-49f8-8382-1af1c04c2bd5} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" socket
                                                      10⤵
                                                        PID:864
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3228 -childID 1 -isForBrowser -prefsHandle 3008 -prefMapHandle 3084 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {df21056f-649d-49cb-a6e5-e2909bc713f3} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab
                                                        10⤵
                                                          PID:6828
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3164 -childID 2 -isForBrowser -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dd5abf8-c30a-4cce-84bd-fdc32d70ebcc} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab
                                                          10⤵
                                                            PID:6704
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4772 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4748 -prefMapHandle 4760 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58d06386-a782-4f86-9928-1a15e931aeb5} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" utility
                                                            10⤵
                                                            • Checks processor information in registry
                                                            PID:6088
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 3 -isForBrowser -prefsHandle 5452 -prefMapHandle 5604 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dce30754-42a4-4590-a2c6-cdf0db448ad5} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab
                                                            10⤵
                                                              PID:8104
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5716 -childID 4 -isForBrowser -prefsHandle 5552 -prefMapHandle 4908 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18833dfc-050b-49eb-8b05-a1bfcdcce7dd} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab
                                                              10⤵
                                                                PID:8120
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5968 -childID 5 -isForBrowser -prefsHandle 5888 -prefMapHandle 5896 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b8e9d2-f436-4a85-896a-fdce617c6d38} 5200 "\\.\pipe\gecko-crash-server-pipe.5200" tab
                                                                10⤵
                                                                  PID:8132
                                                          • C:\Users\Admin\AppData\Local\Temp\1011377001\4fbf1debf9.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\1011377001\4fbf1debf9.exe"
                                                            7⤵
                                                            • Modifies Windows Defender Real-time Protection settings
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Windows security modification
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5892
                                                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2h0715.exe
                                                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2h0715.exe
                                                        5⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        • System Location Discovery: System Language Discovery
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:408
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 408 -s 1696
                                                          6⤵
                                                          • Program crash
                                                          PID:6068
                                                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E10n.exe
                                                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E10n.exe
                                                      4⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:6180
                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4F842a.exe
                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4F842a.exe
                                                    3⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:7144
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4896
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 408 -ip 408
                                                1⤵
                                                  PID:3388
                                                • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                  "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                  1⤵
                                                    PID:2180
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2744
                                                  • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                    C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5676
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      2⤵
                                                      • Suspicious use of FindShellTrayWindow
                                                      PID:6904
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                      2⤵
                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                      PID:3200
                                                      • C:\Windows\system32\PING.EXE
                                                        "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                        3⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Runs ping.exe
                                                        PID:2228
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 7156 -ip 7156
                                                    1⤵
                                                      PID:5008
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 7156 -ip 7156
                                                      1⤵
                                                        PID:4340
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:3532
                                                      • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                        C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:2720
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          2⤵
                                                            PID:6068
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                                                            2⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            PID:2972
                                                            • C:\Windows\system32\PING.EXE
                                                              "C:\Windows\system32\PING.EXE" 127.1.0.1
                                                              3⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Runs ping.exe
                                                              PID:5580

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\GameVideo 1.2.11\gamevideo32.exe

                                                          Filesize

                                                          3.1MB

                                                          MD5

                                                          9c698f5edb8912f1d5ef12babf35124d

                                                          SHA1

                                                          385e3f0f7508a6cb14f9ae746c0a0bbdae53512e

                                                          SHA256

                                                          45d095a0415e635044568294af10a3c600f3bab68637b1e1e8162bc6ddf18824

                                                          SHA512

                                                          cfbfa1d0b5de764a913ba0bd60beb6260e81e7bfef95cc4a9330c78af7ae66069125976952392b571a765bc0d438f7903d063a4e90f5e5c65a63a78a8e2a8111

                                                        • C:\Users\Admin\AppData\Local\GameVideo 1.2.11\sqlite3.dll

                                                          Filesize

                                                          630KB

                                                          MD5

                                                          e477a96c8f2b18d6b5c27bde49c990bf

                                                          SHA1

                                                          e980c9bf41330d1e5bd04556db4646a0210f7409

                                                          SHA256

                                                          16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                                          SHA512

                                                          335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          6cf293cb4d80be23433eecf74ddb5503

                                                          SHA1

                                                          24fe4752df102c2ef492954d6b046cb5512ad408

                                                          SHA256

                                                          b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                          SHA512

                                                          0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          ba6ef346187b40694d493da98d5da979

                                                          SHA1

                                                          643c15bec043f8673943885199bb06cd1652ee37

                                                          SHA256

                                                          d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73

                                                          SHA512

                                                          2e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          b8880802fc2bb880a7a869faa01315b0

                                                          SHA1

                                                          51d1a3fa2c272f094515675d82150bfce08ee8d3

                                                          SHA256

                                                          467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812

                                                          SHA512

                                                          e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          228980e183fbb19b8515004351cbd002

                                                          SHA1

                                                          60d4c505cd97461549fc2d3f17f13f58b61fc119

                                                          SHA256

                                                          6618b64114debcd0eff7859d961e3689627e0406def20af95db7a9ebab9134e4

                                                          SHA512

                                                          a922a4c32268692e6c6a07536b967ead2c96add87e4f1cadceb2e492218d886dccd6bc557d4ba7e0503d7032cee6aaebc1f13dfb336185b95f8ae70205e7e002

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\JAZ6MGFU\download[1].htm

                                                          Filesize

                                                          1B

                                                          MD5

                                                          cfcd208495d565ef66e7dff9f98764da

                                                          SHA1

                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                          SHA256

                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                          SHA512

                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          276798eeb29a49dc6e199768bc9c2e71

                                                          SHA1

                                                          5fdc8ccb897ac2df7476fbb07517aca5b7a6205b

                                                          SHA256

                                                          cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc

                                                          SHA512

                                                          0d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          97d7e2b1bb73752b4e3b2a148968de60

                                                          SHA1

                                                          704e5975a3eb4a4a17f36fdc27a8fa197ba77745

                                                          SHA256

                                                          cd117afcc64d2d1adfe51fbf61e9bacb29c5eaa5a4a14236382f518ed28874ff

                                                          SHA512

                                                          2801bf2764e47b406b25380289ace54192b782f58fea487a327e6a54df709fe0d4ec325b4fb97dbf661d78bd12951a1168a1ea80779705403fc15631c6f0e8c0

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\activity-stream.discovery_stream.json

                                                          Filesize

                                                          19KB

                                                          MD5

                                                          c59ad04f928fa835e9e221e4736e0c6d

                                                          SHA1

                                                          68a96035f6a2e47772120302c30fb13530d47f87

                                                          SHA256

                                                          fa7d31a094b115cd769016e51347a74612e5364df766d504010db28c7d57a5ea

                                                          SHA512

                                                          dc1d02333b1673caebe7a95c26a8102ce6290a1c46e6e1c6ed9bec664425a24d845bb9abf57871114e81ecab1e93a604b6fd073f420d7204e089d6301a634815

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                                          Filesize

                                                          13KB

                                                          MD5

                                                          1708fae16b01f0512799444581ddc6b5

                                                          SHA1

                                                          6aab1ce5b0a5bc6e56c638453cb87c87276dd976

                                                          SHA256

                                                          4c591b31b94accc1ec2c5be2bb5b40257c059c9ff6dc34e4424ec0a6f2748461

                                                          SHA512

                                                          817bfc4f4580c7fd0d75674c0fb29fe10745b3c207b8e5982263e84ed1a5ece8f85f619c16fdbad18bf7b7269246194e423af3dddec4226315b449f296be3f1f

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\y0bypz8z.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                          Filesize

                                                          13KB

                                                          MD5

                                                          3b37e5a6b66040c54bc49abe876bfaf5

                                                          SHA1

                                                          1106dcff2a08b45261611dbe5096a4d9cbf8057a

                                                          SHA256

                                                          ba0d7baa7d4cdfd4f48d1471dc23595699d27e446399130cf7bbc4ef7def53c7

                                                          SHA512

                                                          b84e56a95b0e79a5edfd28625097c1838f331968298dfc976082c5c2de5cab8a059c9ad44c006370cee2824dfd57fc851f4d92362b569d61e164ece8feac1c1e

                                                        • C:\Users\Admin\AppData\Local\Temp\1011308001\NK4PJqi.exe

                                                          Filesize

                                                          1.5MB

                                                          MD5

                                                          03933b44701e2688a19b6fe5980526b7

                                                          SHA1

                                                          456f586dffa20cc847b3a1f86c2fc958e9cea325

                                                          SHA256

                                                          04510f9d11f433e48517273b05f3f800d73c16bca0b2b4a9afdaf3612550239e

                                                          SHA512

                                                          bb1e6d2e1ffc8ab728295ac07512db3f6a08e0c7f9ec70e65ec75591bb9f697781d0df2096d7f9fc9a4b60b62d427acef46bd9105d713a84f91d33db3bec5d96

                                                        • C:\Users\Admin\AppData\Local\Temp\1011316001\DU1zDwm.exe

                                                          Filesize

                                                          2.2MB

                                                          MD5

                                                          4c64aec6c5d6a5c50d80decb119b3c78

                                                          SHA1

                                                          bc97a13e661537be68863667480829e12187a1d7

                                                          SHA256

                                                          75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                                                          SHA512

                                                          9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                                                        • C:\Users\Admin\AppData\Local\Temp\1011339001\vvcWObH.exe

                                                          Filesize

                                                          560KB

                                                          MD5

                                                          197feb829312be2d9505c1492b6ddd16

                                                          SHA1

                                                          4e521c36e4fd6c7755d93f8281cc028a980b0979

                                                          SHA256

                                                          2a08227ca39953cd8f967682f4f101f8debdc323b63b37aa1e9ddc38b9009a12

                                                          SHA512

                                                          fa9b18fb32f2892a4844fcf3d29823c1375daca8b3c46ce2dd048e3b11ff2ba2acf6ef73c38e57d16712e75304c8961cf7f2dee4213dc10798f645f9d59c8cb9

                                                        • C:\Users\Admin\AppData\Local\Temp\1011372001\b56d12c28a.exe

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          972aeaccbec56da479e178a53d3b24ff

                                                          SHA1

                                                          af7d676bf5c59c2ac6cfaaaaad067ed34090e675

                                                          SHA256

                                                          c4a071a267dabdb052c37972911874070424f210cd7f3aa6e33cf4e08efbd87d

                                                          SHA512

                                                          53599df300461312f499a4c8ef303724d74417b5d26a9cf189a35dcf6a76d0aa686c8341af6e50c35182d769c2223407cf9076878fbaf52e0f6c2933dff319e1

                                                        • C:\Users\Admin\AppData\Local\Temp\1011373001\stories.exe

                                                          Filesize

                                                          3.4MB

                                                          MD5

                                                          6d4e72641a0dbd185501c546c4e03471

                                                          SHA1

                                                          8f0452acf5b0c56d4d6c07a19c35542e6f729cb5

                                                          SHA256

                                                          26317698a9ba335dcdfc8221e2420ae1d942332542d2ec3a7787937740c09034

                                                          SHA512

                                                          7c77df0f95ee27ba434c85ece7b4f76d97e4915ddf5b6cd11d47c0cec6dc66aeee2043b935bbdcdbaded951fed0d6042c936a729446f8241d88615b5b9810c20

                                                        • C:\Users\Admin\AppData\Local\Temp\1011374001\f774a89202.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          d0f2c0640871f010112184d7e059d71d

                                                          SHA1

                                                          4b15d98aa959f70998734981c6c57a12538c71a8

                                                          SHA256

                                                          cb3d8ee15d2b14e807c77b92a7c48675b1f9524547c163ab787f82aa56ed023e

                                                          SHA512

                                                          f7f355f8593cf8c913638e246698c9a184279ab0eb523c5ae60939ce3387cda78dc6210d1f5eae110269162f75b3b3b196c3dd123e6d69d0e31b34decc9857c8

                                                        • C:\Users\Admin\AppData\Local\Temp\1011375001\548fcb7edb.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          99dbc3dc8a5a570531e619921a3da5a4

                                                          SHA1

                                                          955d1394d9074948e6f2a4ba90d316930580d9b9

                                                          SHA256

                                                          f9f42f3b2bf9665693451da26453f988ab5f0c636929bc5e39203e24e65e9b92

                                                          SHA512

                                                          36da7b98b3ac918f33498fc3f46b0e1c0790580b223ad1600c53dfba8e9078a69984b65f259d20e164ed34d0b7b386f2983558d84069d007b8858ec63c242e03

                                                        • C:\Users\Admin\AppData\Local\Temp\1011376001\5267907fcd.exe

                                                          Filesize

                                                          947KB

                                                          MD5

                                                          05ddc021a4b3ee147c8f107bbe549fa0

                                                          SHA1

                                                          f0dabac9cac119dd4eeb8540f51e92cd3dcfb543

                                                          SHA256

                                                          78bf23bf9328f0dc4d586a8534eadcc7e5db0c227b3bab76af4be20be2aa2722

                                                          SHA512

                                                          cc44c10831296ee0cad1143bc814745d63e872e3668d7f35a520ab43a262c335bd97d77a16374d9bfa514e722e4614b59a8ee0f9c7a068fa2b1b3b8d5e305c81

                                                        • C:\Users\Admin\AppData\Local\Temp\1011377001\4fbf1debf9.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          d074af8129d64ccd7455fa7691582b25

                                                          SHA1

                                                          28ab71be91261912fa60093680f852ef29004d48

                                                          SHA256

                                                          79e9912fa56d1e8a79defd3db070450e34a253b2bdc36f7b6eca42bc9cf18fb5

                                                          SHA512

                                                          c2570d7a2f5a3d6f1fecf672e6a1832186fb005a9cbd2a5456382a1ac4906ecc0f2f182cd5e297ef3e3ca79c4b2ada3f85f241886ced64e82925022bbb67444d

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4F842a.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          8ae897f5e66bd28f031b43ac4b58e322

                                                          SHA1

                                                          70d2fd9ee78145715da4a6d6fb5132b184a1ad28

                                                          SHA256

                                                          8f27938095cae53183677c487e3b2930e3e8f4df3a95a3b43b1586cc15a7eb70

                                                          SHA512

                                                          72daf56d09cbf924329d2ea0ebbb53347be3e7e84f77d2e6e3f959151a1a1d40b5eb45098d5bff73b432c22ad95bca0ae3b034ddb6ac19e062e38721388696d2

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\u9Z12.exe

                                                          Filesize

                                                          5.5MB

                                                          MD5

                                                          c981df2350d12a579384c328a2aa6a8a

                                                          SHA1

                                                          0e1588c293ef7c45b4be50324d1a87e7f6d26f58

                                                          SHA256

                                                          488f2a37cea00135d2038e908c0735a359e31940152d616897e0d011567ed6ad

                                                          SHA512

                                                          8a5cb4dfccca37c1db1a03820da399a49abdad5e4fe949477554e16100116f8e5e74b05e3c5a149e5fc48cd0f7f43b5d6d3eb7555a5d4c165e9e6ba7a9e749d1

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E10n.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          393f5ee48f2ae353b9a4adcc51cb789f

                                                          SHA1

                                                          f522e95e1d96015019e5af3de8da8cecbaee8f68

                                                          SHA256

                                                          59c47a02f630bcdabbb284a05d486479e7e507d9510e246d2c4bc48ad49984bf

                                                          SHA512

                                                          e19a4831ee81a4df5ff75c5000cdd6f2f30e0433afb6f008f45916e838030cad1867e4f55d5a15092fe51e87fb64263fe97fcb3c3f6eb0681ae7d8fcf4968aae

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\F6C75.exe

                                                          Filesize

                                                          3.7MB

                                                          MD5

                                                          cab7ef0b2d1e9ebb5059d7f400674b92

                                                          SHA1

                                                          51922c0b904389728d43eb2ba9acc99dab90c7fe

                                                          SHA256

                                                          65fac26a5369e8fdafdd18b29b3445f7640afd8efa91e1b4db4f4a102ccdde26

                                                          SHA512

                                                          cf0a3c5246488e717c1f9d016a63f8b99a2671b033874c99667c87fd3d29f05f9c8de8bd2d7f604414633e28c4c151858a58f1dca01dc7bd403a45eb4b4baf27

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1v97l6.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          4a621d7648695348889cf9b0af6c97eb

                                                          SHA1

                                                          428888c9ef81ec58bfc32036013520465c66a9b7

                                                          SHA256

                                                          8310a7193b9e91be4355931fe56b6f47b98839621df007f1bd87dda98dff79ed

                                                          SHA512

                                                          f8d4f403f7f6ac220c0653a4fa78eb363a7bf7c4f3aab3a70b1393bc183f94bff186549ef5fe8899deb954f325a8f1c31321d5af36f40b3b983b5999309e4784

                                                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2h0715.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          1762da739387a4d17fe8cc7145e35b88

                                                          SHA1

                                                          4b595b0b0f34485910adac82907fcac664ba35a6

                                                          SHA256

                                                          6edffa2f937dec4542b31e8d544e3bdae845a046b7a7e33006b5fbc9ffef18de

                                                          SHA512

                                                          5fd84b69b62044c9a1c389f075f6f823899bd85ea018b065880b6f8b7676a1c97fa9c4958dd476314cd77aa6f3d96a0becea466b003a3cc46db0296a536f2734

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_45nzjws5.npz.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\dxdiag.txt

                                                          Filesize

                                                          86KB

                                                          MD5

                                                          3da27961f0d6c6415e25f7278ab4f3da

                                                          SHA1

                                                          faf9e417b069bfc560dd88f1cb0600a5bac83aa1

                                                          SHA256

                                                          72d2f0e5646655c798ad615e03452032eb5ac2e0980b9e8dc6de61a9f0a7e7a8

                                                          SHA512

                                                          ea52e4a252a261ebfc51ebde90b589a24c2f596a5172b9f37917708fc08de33e36a74db89d66419b96ab58d23bb374f02c60ac75b976951ebb2113753f17e511

                                                        • C:\Users\Admin\AppData\Local\Temp\is-JG72G.tmp\stories.tmp

                                                          Filesize

                                                          687KB

                                                          MD5

                                                          f2bebdec2c0473b0fedaad3e945d9e4a

                                                          SHA1

                                                          0483d764fc6994fcc0f03247c1db6736eb5ae869

                                                          SHA256

                                                          92eceae19839bb75563cf00296b623b619569b0ca51bd256840f8a184614e2c9

                                                          SHA512

                                                          befc8fb60b15a4e5cc706ed5f6c4d5ab6562116e089bf1f2084737ef95d431b18ef8fd3419cb34ba32378659daf2d5dc874bcbd78366d3ba2c1af9a3d5cd2054

                                                        • C:\Users\Admin\AppData\Local\Temp\is-VFFLH.tmp\_isetup\_iscrypt.dll

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          a69559718ab506675e907fe49deb71e9

                                                          SHA1

                                                          bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                                          SHA256

                                                          2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                                          SHA512

                                                          e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          479KB

                                                          MD5

                                                          09372174e83dbbf696ee732fd2e875bb

                                                          SHA1

                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                          SHA256

                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                          SHA512

                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          13.8MB

                                                          MD5

                                                          0a8747a2ac9ac08ae9508f36c6d75692

                                                          SHA1

                                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                          SHA256

                                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                          SHA512

                                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          78bed89008cec25836c0da65a2f8090d

                                                          SHA1

                                                          0b665ca5c1230db286924a74fc870c679ba9a0e2

                                                          SHA256

                                                          cf31bc2038e325af1145bc9be7dbc9cbd16e55ee623cd04e9fc2ec3dc50aeb31

                                                          SHA512

                                                          6887ffcb71f4890cd79e4e36b70c98144c97009f3f2f1f0fae4cd653e8d3fa3cf6ced6b127502d1bb4ba68d08cde7ce13380441f78195b527ee3e2bb2fd7e6f0

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\AlternateServices.bin

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          cddbac31cf8cb3c6bc7031bbdba33a83

                                                          SHA1

                                                          065271fe621afbf9574ae0191da0c0300bf798ba

                                                          SHA256

                                                          36e38e6c511dcfbea6845f41f7ba1ad19b8cde5539ad88a821d5c25f11062a1e

                                                          SHA512

                                                          4e412219d5acf4b98039931bc7b34bf3e35f68ee7582fa877836a8fb9fd18902ae446dc55b76483ca2aa5fb05821567290f650c4636181c45d62e940e6c5f511

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          24KB

                                                          MD5

                                                          0a402e64ba00123789989320443711c2

                                                          SHA1

                                                          ebbe13278bdd09ce2d4803502da27f18755555e8

                                                          SHA256

                                                          3d9b0d484180fe02e963f58268e384bc10ae81442b34482fb38d53fd916ad293

                                                          SHA512

                                                          43d9f90a08e3e9d0b6c1d8c3d1841a34c2bf1a403fa45330758b84f137322b0ddc8647bf08ad683d4d37618f58e15a9d71d441d2593b5fe82812a8b98c036c8f

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          36ea9e04d95654e37c3dd5147d2471a1

                                                          SHA1

                                                          ab0a58dfb7bad628a0a3bb76cf6124db96bc6bf5

                                                          SHA256

                                                          2fff5c84442b241a7bd5e3e9ccc6938411db49871b7bd127268cf3044ecfc59f

                                                          SHA512

                                                          bf3e2a0c4d1fa498c3596d41e564ef2c8812174a4681c87c20b39ee71d023928aac3b2a609ab23480bdbd0e78811fdf348c91820ecb669d301d55ce4b11e905b

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          cdf34775afbb404ee510d3f1f2fe847a

                                                          SHA1

                                                          1becdd76aefa92b78ec949d81cb10dcbb7cda319

                                                          SHA256

                                                          4a58d98c066cece82d0269c6873cbe10d541054843c15e7ee80cb0f6fcc853ea

                                                          SHA512

                                                          70c93515f737c667e9b36be5781c7ccb9b454995dfb06b22f69e3aecff56b70248a5bebeff735add4a2ed831c001eb2944d3eeb480be3b70c01cc3df5d76686c

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.bin

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          0e965803849bd28c128cc765863bfdaf

                                                          SHA1

                                                          2655b14aac56a29c7212e19b82268c09839e2c79

                                                          SHA256

                                                          b2f374953a8483b22bd8238b4b06860e2c44f05e8c817a9c764b8e083fae8e0e

                                                          SHA512

                                                          da3673fbacf538675198ddf7829a2ac5760a22758f0c456f50fd3282bb88f622bcf6da5da89e056dd9aadb31aaf257b5d642682fa2d5a6b7635a7f61278dd658

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          0736f40a1329646fbc8cebf683b5ea9e

                                                          SHA1

                                                          49ec9385f5190590a02c8a0930bdacb5a252b29f

                                                          SHA256

                                                          4a2578e2be4810e1699577d58e7018ae84e0cf05213e81dba1cf47a8bd8d0669

                                                          SHA512

                                                          f726d572047f0ec91b270d69af82876f676b9d5fcd94895f7b0885884feec39a0ee1bc794dde2dd207859f2f63fae30329b8e4e56b4cc35a51a40a9d7f5366c9

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          a2c4e6b78fcc64e50191ce26c2eff721

                                                          SHA1

                                                          7c9aee0118b132e4f76daddb73af4f64ea89c6eb

                                                          SHA256

                                                          061debcffc634f19294fac83d19f0e5cff932844d304b36fd3213b7dcce9d611

                                                          SHA512

                                                          126ff2bd5381be857c3a88a6188ffc6fa7dc7ec1c4d20d3e6036138819979a396c13fd82bbfb3e69274a415b26e0b5b582fee78fe3aa03576a1c162c0b966860

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          a003404cffe9b74ff49bf04efb889ffb

                                                          SHA1

                                                          95cac23ab515ca3ea52a32e27a1449bb39d59f46

                                                          SHA256

                                                          a223a5e5f9feca1bde7a312b0615745bc88b4144af0dcc782fed409d86506a04

                                                          SHA512

                                                          730afacbe5aa11e4e66c9a2aaafff5db3663f4272b3def51cc06017eedf4fcb17d56107d4c324e1dcb263d5ea93624fd55addd9c8866b80ff09ec091404c1de6

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          e4378a645beed783367e03f1bff5816a

                                                          SHA1

                                                          e58654782ecb4998bd48ed02c85cdb473a1a6788

                                                          SHA256

                                                          4a515597c3fc86c4ae0bacf1bd361dce27ba90109213b4df433ff6840c1a3a6e

                                                          SHA512

                                                          a481f57437e229878bdfa26d746c09942f2da2bfa55ec0b817ac03a862cd32fe68112d8e6e07de1c9b070ee9683c608bd88bb6b09558dcaff550231ee49ed0e7

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          007f0c2410956c174093c0b0daa09dc6

                                                          SHA1

                                                          cbb58adc9f277734baf76773bdbfd5a5d6f2f835

                                                          SHA256

                                                          8968a533739a3974073b5fcc771f3d7d357b89ad069a2d2bb0ed3c984ec5239a

                                                          SHA512

                                                          516e56ac45542173c3df36ec1fceab6265a3ed6f01d150fe3bc7384af440dec7a8e09502b2a0fe102f6d9d99209fb9039405337e39a7c8c89d93cbda528998da

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\06dbd3fe-9fbe-4292-9f32-41f742fb2b5b

                                                          Filesize

                                                          671B

                                                          MD5

                                                          567a843346ab5e96800fa65d8a0a39df

                                                          SHA1

                                                          4b1df9a1836d9b75e0dedef820c2fd53c4c0804a

                                                          SHA256

                                                          62d9f6fe3228433e48840686c7f671b34a31b1cf3cca65a75e3de3fbcb4b8613

                                                          SHA512

                                                          41d51af5dff7f6dd18b3b6de8e5b69325aee1f1e5cb62da6f2b51f5bd2e6e4c32c9b1d7eff21c98805b1f5f19fcb7f241bab95315eddc51a32afc2c43b9df312

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\31ba4057-dc34-4ee0-a54f-7a630beadca7

                                                          Filesize

                                                          982B

                                                          MD5

                                                          74e4996eb4f2647e84f1820104e7bcff

                                                          SHA1

                                                          1117ec4b90fd8f444a48881622a46bb626dd3422

                                                          SHA256

                                                          a2d646a3d8ad0229a6b709c85702965b1895457a59cad051434de1831b6653c5

                                                          SHA512

                                                          da6ddb57a797c2407f47db9f67f3bc3e37c791774a7bcea6f02bc3428cbe71c450dcc052c29e9a800a9325d23f3051d3a7ef7c2ca39e01ff281ef600fd97ba96

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\datareporting\glean\pending_pings\fede3ee7-7f5f-4020-ba6d-fa6696817d22

                                                          Filesize

                                                          28KB

                                                          MD5

                                                          46a93929436bd52ebb3e2748dbfa8f25

                                                          SHA1

                                                          991e084019bc1b3f6c906acb29501985e33e729f

                                                          SHA256

                                                          cfee5a53798dc8685ee6a90031bf47e80b296f2eaacae05c90d98f4c871dc699

                                                          SHA512

                                                          77c516df0a379702d51d3c8450cf1b5e64f218acfe2735e7cfe23f116fa5e19587a27c4d2b841265876a93a19ab181c160a029280824e27b9d621d0fb56860f3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          842039753bf41fa5e11b3a1383061a87

                                                          SHA1

                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                          SHA256

                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                          SHA512

                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                          SHA1

                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                          SHA256

                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                          SHA512

                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          bf957ad58b55f64219ab3f793e374316

                                                          SHA1

                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                          SHA256

                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                          SHA512

                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                          Filesize

                                                          17.8MB

                                                          MD5

                                                          daf7ef3acccab478aaa7d6dc1c60f865

                                                          SHA1

                                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                                          SHA256

                                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                          SHA512

                                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          5801ea7c4fbe2f36eb4ab36b64a28a90

                                                          SHA1

                                                          493da7fda798d01fe0dcd29985d33055c4b3fe20

                                                          SHA256

                                                          b50eb2215d27991cb2ab3d5d2457fe49a3c1e99fb81f615e5304167cb1aabc47

                                                          SHA512

                                                          4aa3cccfd22b3f194a46becd0e216b0d06ba7300969523acc0a75d5a2cde606b989f03fd73304dbfc9a959b5b802bb56f4e664f287aae421575496a331fa8846

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          661916b1ccfa852f59cc3e3392f8196f

                                                          SHA1

                                                          17bdeadc1ec8b1fb1b7b3745520475d3932131f1

                                                          SHA256

                                                          74ebaf332f28c29cba62a09f5ed69bdd7c872cfc989443db99ae97f455329ca7

                                                          SHA512

                                                          c9c01eff67e4ca235f08f62b548846b604efda9cd9d1eb4742fdc89a22da8bc40378bc4a03b58a9f0e02701488c55481bc0f8d688eb1cddfb732213507174f7d

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs-1.js

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          9eb0ad7f960f2c50efe67809dee961b1

                                                          SHA1

                                                          27f237ff15b8b0b8111b9ed458736f0d26d7f818

                                                          SHA256

                                                          e2f4cd8e71e05236659a2213acd86546b854173fb984f6824db1dc05200705be

                                                          SHA512

                                                          426c5a4ee61f266215c187eaff2702b1ec244bee1167eb3ae97b9712551f5f684e0736d52e334d8dad537dcf5d47fb6017cf849a860dc3a3688b831e64137935

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\prefs.js

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          3457813c324558643605d204e0d0af5f

                                                          SHA1

                                                          347d0d7b9cee96724dce4f334e8c50aaad484400

                                                          SHA256

                                                          54d288f8827949baab7915a8c2c3e8aad56efbfd40a08d9c9ea04892dd2a63e1

                                                          SHA512

                                                          5e30383aa28df5a37331beda193d5cbc9622c41909a1de7f865f0a9e18df9c91bd05be67e9c050321815471806095138917251de8aacba300ba239ef296fb2f8

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\y0bypz8z.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                          Filesize

                                                          1.5MB

                                                          MD5

                                                          b4cf9d959704bd8e94c12265150d85a1

                                                          SHA1

                                                          b98d837ecee6796c86734aff2efe24b9c2169f73

                                                          SHA256

                                                          492ec6977a44ca38f45f9be3ccca26d3e670d588e20944e35c8e1d8c0219e739

                                                          SHA512

                                                          9e968596eba28366505d8af19a033ab09dbd2c48d4fd99f77d954165684e1f41753cb15be449be03faca530e22cf81c0100cb01e206618f23cbeb5b1339a2e60

                                                        • memory/408-3459-0x0000000000920000-0x0000000000DCF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/408-38-0x0000000000920000-0x0000000000DCF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/408-1261-0x0000000000920000-0x0000000000DCF000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/668-3673-0x0000000000400000-0x0000000000723000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/668-3561-0x0000000000400000-0x0000000000723000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1028-3340-0x00000161D8710000-0x00000161D8732000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/2504-3650-0x0000000000D70000-0x00000000013F8000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/2504-3645-0x0000000000D70000-0x00000000013F8000-memory.dmp

                                                          Filesize

                                                          6.5MB

                                                        • memory/2744-4475-0x00000000001E0000-0x0000000000691000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/3324-104-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-66-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-76-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-63-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-82-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-120-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-124-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-1260-0x0000000006370000-0x00000000063C4000-memory.dmp

                                                          Filesize

                                                          336KB

                                                        • memory/3324-122-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-118-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-62-0x00000000057E0000-0x0000000005924000-memory.dmp

                                                          Filesize

                                                          1.3MB

                                                        • memory/3324-61-0x0000000005560000-0x000000000556A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3324-116-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-112-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-108-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-106-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-90-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-1258-0x00000000061B0000-0x0000000006266000-memory.dmp

                                                          Filesize

                                                          728KB

                                                        • memory/3324-1259-0x0000000005A90000-0x0000000005ADC000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/3324-114-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-64-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-68-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-70-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-60-0x00000000055E0000-0x0000000005672000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/3324-72-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-74-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-78-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-110-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-102-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-100-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-80-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-59-0x0000000005B90000-0x0000000006134000-memory.dmp

                                                          Filesize

                                                          5.6MB

                                                        • memory/3324-99-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-58-0x0000000000AF0000-0x0000000000C7C000-memory.dmp

                                                          Filesize

                                                          1.5MB

                                                        • memory/3324-84-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-96-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-94-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-86-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-88-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3324-92-0x00000000057E0000-0x000000000591F000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/3532-7204-0x00000000001E0000-0x0000000000691000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/3560-3484-0x000001B165FE0000-0x000001B165FE8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3560-3414-0x000001B166070000-0x000001B16607A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3560-3368-0x000001B14D490000-0x000001B14D498000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/3560-3653-0x000001B166020000-0x000001B166032000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/3560-3652-0x000001B165FF0000-0x000001B165FFA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3560-3365-0x000001B165B80000-0x000001B165C20000-memory.dmp

                                                          Filesize

                                                          640KB

                                                        • memory/3560-3404-0x000001B165FB0000-0x000001B165FCE000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/3560-3367-0x000001B14BB10000-0x000001B14BB1A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3560-3370-0x000001B165CC0000-0x000001B165D36000-memory.dmp

                                                          Filesize

                                                          472KB

                                                        • memory/3560-3483-0x000001B165CB0000-0x000001B165CBA000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/3560-3369-0x000001B165C20000-0x000001B165C3E000-memory.dmp

                                                          Filesize

                                                          120KB

                                                        • memory/3560-3366-0x000001B14D460000-0x000001B14D486000-memory.dmp

                                                          Filesize

                                                          152KB

                                                        • memory/3560-3482-0x000001B165D40000-0x000001B165D56000-memory.dmp

                                                          Filesize

                                                          88KB

                                                        • memory/3560-3364-0x000001B14B690000-0x000001B14B722000-memory.dmp

                                                          Filesize

                                                          584KB

                                                        • memory/3944-35-0x0000000000400000-0x00000000008B1000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/3944-21-0x0000000000400000-0x00000000008B1000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/4896-3344-0x0000000004AC0000-0x0000000004AEC000-memory.dmp

                                                          Filesize

                                                          176KB

                                                        • memory/4896-1269-0x00000000049B0000-0x0000000004A48000-memory.dmp

                                                          Filesize

                                                          608KB

                                                        • memory/4896-1268-0x0000000000190000-0x00000000001FE000-memory.dmp

                                                          Filesize

                                                          440KB

                                                        • memory/4896-3353-0x0000000004CF0000-0x0000000004D56000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/4924-961-0x00000000001E0000-0x0000000000691000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/4924-33-0x00000000001E0000-0x0000000000691000-memory.dmp

                                                          Filesize

                                                          4.7MB

                                                        • memory/5892-4269-0x0000000000A60000-0x0000000000D1A000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/5892-4515-0x0000000000A60000-0x0000000000D1A000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/5892-4504-0x0000000000A60000-0x0000000000D1A000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/5892-3731-0x0000000000A60000-0x0000000000D1A000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/5892-4268-0x0000000000A60000-0x0000000000D1A000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/6180-3463-0x0000000000630000-0x0000000000CD3000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/6180-3465-0x0000000000630000-0x0000000000CD3000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/6336-3457-0x0000000000400000-0x0000000000C82000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/6336-3614-0x0000000000400000-0x0000000000C82000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/7144-3470-0x0000000000890000-0x0000000000B42000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/7144-3471-0x0000000000890000-0x0000000000B42000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/7144-3472-0x0000000000890000-0x0000000000B42000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/7144-3629-0x0000000000890000-0x0000000000B42000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/7144-3648-0x0000000000890000-0x0000000000B42000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/7156-4506-0x00000000004E0000-0x000000000096A000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/7156-3612-0x00000000004E0000-0x000000000096A000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/7156-3688-0x00000000004E0000-0x000000000096A000-memory.dmp

                                                          Filesize

                                                          4.5MB