Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2024 02:30

General

  • Target

    4ae8dbee1470ac54b8fa30ff9977f97c404055a61131510e2267bfba524b9315.exe

  • Size

    1.7MB

  • MD5

    4a7eed8b46caef3d51862ec7204cd64f

  • SHA1

    07d79ba53978391459872e7734a3afd1d5ad1a65

  • SHA256

    4ae8dbee1470ac54b8fa30ff9977f97c404055a61131510e2267bfba524b9315

  • SHA512

    6cdb776f8f4511f3e89f1ec734c108221e66f9c849577f1d0d802bcadc469c891cc62a6c1af29d19c4180783cb20835413aa0a9c8e1135c30d0b0b1032009d16

  • SSDEEP

    49152:PAtHQjFN4mMpfR9VUGMLkGA1eglWH7Afskj9Nae:YtCOfdMkGn/H7AUSNae

Malware Config

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://salve-windp.cyou

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ae8dbee1470ac54b8fa30ff9977f97c404055a61131510e2267bfba524b9315.exe
    "C:\Users\Admin\AppData\Local\Temp\4ae8dbee1470ac54b8fa30ff9977f97c404055a61131510e2267bfba524b9315.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2856
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:712
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff6953cc40,0x7fff6953cc4c,0x7fff6953cc58
        3⤵
          PID:1168
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2004,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:2
          3⤵
            PID:1488
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1880,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2356 /prefetch:3
            3⤵
              PID:5100
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2148,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2576 /prefetch:8
              3⤵
                PID:3828
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3188 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:2548
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3360 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:4724
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4228,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1220
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4544,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4436 /prefetch:8
                3⤵
                  PID:4088
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4956,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4964 /prefetch:8
                  3⤵
                    PID:4996
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4980,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4968 /prefetch:8
                    3⤵
                      PID:2704
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5136,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4972 /prefetch:8
                      3⤵
                        PID:2804
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4996 /prefetch:8
                        3⤵
                          PID:4292
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5144,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4780 /prefetch:8
                          3⤵
                            PID:3168
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4784,i,17029275028854382600,15764473705008915775,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5356 /prefetch:2
                            3⤵
                            • Uses browser remote debugging
                            PID:4220
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          2⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:1252
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff695446f8,0x7fff69544708,0x7fff69544718
                            3⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:952
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:2
                            3⤵
                              PID:2016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3188
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
                              3⤵
                                PID:60
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4928
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4720
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2176,6931481998108294007,8604591521084865756,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:3616
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\GCBGIIECGH.exe"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:4828
                              • C:\Users\Admin\Documents\GCBGIIECGH.exe
                                "C:\Users\Admin\Documents\GCBGIIECGH.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                PID:4848
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Adds Run key to start application
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3224
                                  • C:\Users\Admin\AppData\Local\Temp\1011782001\GI59vO6.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1011782001\GI59vO6.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1860
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1468
                                      6⤵
                                      • Program crash
                                      PID:4500
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1860 -s 1456
                                      6⤵
                                      • Program crash
                                      PID:5200
                                  • C:\Users\Admin\AppData\Local\Temp\1011835001\f05025b91f.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1011835001\f05025b91f.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4564
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4564 -s 1492
                                      6⤵
                                      • Program crash
                                      PID:2108
                                  • C:\Users\Admin\AppData\Local\Temp\1011836001\fa3c5dcefb.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1011836001\fa3c5dcefb.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4040
                                  • C:\Users\Admin\AppData\Local\Temp\1011837001\4a78e0e260.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1011837001\4a78e0e260.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2720
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4716
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2016
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4312
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1616
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2924
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                        PID:1756
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          7⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:804
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1988 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {41af9b87-d2c6-4b3b-a0ee-ae9fb0a41e2e} 804 "\\.\pipe\gecko-crash-server-pipe.804" gpu
                                            8⤵
                                              PID:536
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2372 -prefMapHandle 2368 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7e81edc-444c-414d-a315-6616bfbf166d} 804 "\\.\pipe\gecko-crash-server-pipe.804" socket
                                              8⤵
                                                PID:5044
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3284 -childID 1 -isForBrowser -prefsHandle 3276 -prefMapHandle 3272 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3638302-c2be-4708-aa45-b164fb82ad62} 804 "\\.\pipe\gecko-crash-server-pipe.804" tab
                                                8⤵
                                                  PID:3684
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3000 -childID 2 -isForBrowser -prefsHandle 3160 -prefMapHandle 3592 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {589be370-e843-4910-846f-4b7f9bdd9e00} 804 "\\.\pipe\gecko-crash-server-pipe.804" tab
                                                  8⤵
                                                    PID:4572
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4868 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4860 -prefMapHandle 4824 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fbbd97a-947d-4851-95db-beef8ecbc96f} 804 "\\.\pipe\gecko-crash-server-pipe.804" utility
                                                    8⤵
                                                    • Checks processor information in registry
                                                    PID:5348
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 5212 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b52b43c9-948c-41af-a8f0-d4ab502985de} 804 "\\.\pipe\gecko-crash-server-pipe.804" tab
                                                    8⤵
                                                      PID:5696
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4732 -childID 4 -isForBrowser -prefsHandle 5368 -prefMapHandle 5372 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ead96b0-a671-4ac9-ac20-1ec521e8efad} 804 "\\.\pipe\gecko-crash-server-pipe.804" tab
                                                      8⤵
                                                        PID:5716
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 5 -isForBrowser -prefsHandle 5576 -prefMapHandle 5580 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {122fabf8-b989-46f1-8d55-2f098fe3649b} 804 "\\.\pipe\gecko-crash-server-pipe.804" tab
                                                        8⤵
                                                          PID:5728
                                                  • C:\Users\Admin\AppData\Local\Temp\1011839001\a3aa30766e.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011839001\a3aa30766e.exe"
                                                    5⤵
                                                    • Enumerates VirtualBox registry keys
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5300
                                                  • C:\Users\Admin\AppData\Local\Temp\1011840001\rhnew.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011840001\rhnew.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5816
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1548
                                                      6⤵
                                                      • Program crash
                                                      PID:5220
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5816 -s 1544
                                                      6⤵
                                                      • Program crash
                                                      PID:5228
                                                  • C:\Users\Admin\AppData\Local\Temp\1011838001\92a9553052.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011838001\92a9553052.exe"
                                                    5⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6120
                                                  • C:\Users\Admin\AppData\Local\Temp\1011841001\d1210e967d.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1011841001\d1210e967d.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4024
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:4748
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:3208
                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                1⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2400
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4564 -ip 4564
                                                1⤵
                                                  PID:3580
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1860 -ip 1860
                                                  1⤵
                                                    PID:5156
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 1860 -ip 1860
                                                    1⤵
                                                      PID:5164
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 5816 -ip 5816
                                                      1⤵
                                                        PID:4932
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5816 -ip 5816
                                                        1⤵
                                                          PID:4104
                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                          1⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:5240

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\ProgramData\mozglue.dll

                                                          Filesize

                                                          593KB

                                                          MD5

                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                          SHA1

                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                          SHA256

                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                          SHA512

                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                        • C:\ProgramData\nss3.dll

                                                          Filesize

                                                          2.0MB

                                                          MD5

                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                          SHA1

                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                          SHA256

                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                          SHA512

                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                          Filesize

                                                          649B

                                                          MD5

                                                          d34fff4c1d2d67774ec2da9d201ef3a0

                                                          SHA1

                                                          afd219433ce68498a43f0b7053cefbeb6193ee2b

                                                          SHA256

                                                          683f41133b4c2cd2cf05370daf590e546261f187290e345309ae6786bb2d732e

                                                          SHA512

                                                          c6c14a2c9edf6da59ac6d361a4f6ceb551f5bb0345a91c1917779aafdf4730bf1e99883e138bada6b7d3dc9fd4c0b560cc2896183bbd2ae9352f3798deb7b404

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                          Filesize

                                                          851B

                                                          MD5

                                                          07ffbe5f24ca348723ff8c6c488abfb8

                                                          SHA1

                                                          6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                          SHA256

                                                          6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                          SHA512

                                                          7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                          Filesize

                                                          854B

                                                          MD5

                                                          4ec1df2da46182103d2ffc3b92d20ca5

                                                          SHA1

                                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                          SHA256

                                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                          SHA512

                                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                          Filesize

                                                          2B

                                                          MD5

                                                          d751713988987e9331980363e24189ce

                                                          SHA1

                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                          SHA256

                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                          SHA512

                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          61cef8e38cd95bf003f5fdd1dc37dae1

                                                          SHA1

                                                          11f2f79ecb349344c143eea9a0fed41891a3467f

                                                          SHA256

                                                          ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e

                                                          SHA512

                                                          6fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                          Filesize

                                                          152B

                                                          MD5

                                                          0a9dc42e4013fc47438e96d24beb8eff

                                                          SHA1

                                                          806ab26d7eae031a58484188a7eb1adab06457fc

                                                          SHA256

                                                          58d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151

                                                          SHA512

                                                          868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3e581e54-7e01-498f-8d98-610419ec4a1e.tmp

                                                          Filesize

                                                          1B

                                                          MD5

                                                          5058f1af8388633f609cadb75a75dc9d

                                                          SHA1

                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                          SHA256

                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                          SHA512

                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                          Filesize

                                                          5KB

                                                          MD5

                                                          9e5589a993301cf5d5e3937a65d8a303

                                                          SHA1

                                                          4db2f424e0e0ae209ed69ce810d5cae162a9bd27

                                                          SHA256

                                                          b0c65b4aa5736ab6a4e33bb38ac18dd9f267326a165c928b16dad884d43ce900

                                                          SHA512

                                                          394eb5506455c0cd684db7c170bd24f6df51a67026ed5e21d9e34e6bf161b310e79203a7c3bf82b2d7a53472ee44f43d21514bdba47b657d7a972fbefd2b276d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8B3ZU6S9\download[1].htm

                                                          Filesize

                                                          1B

                                                          MD5

                                                          cfcd208495d565ef66e7dff9f98764da

                                                          SHA1

                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                          SHA256

                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                          SHA512

                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json.tmp

                                                          Filesize

                                                          25KB

                                                          MD5

                                                          b8ec7aa950d906be4eb520c06d6a6f53

                                                          SHA1

                                                          b984d95e32125d8b9d923382fbbdfe5240d34e6d

                                                          SHA256

                                                          8c8f3e12de1c465f4b47bd96a5464920b698f1fc16c4be9b7880059efda126bb

                                                          SHA512

                                                          eb5cb9fdf3fd5b7ab3a599d44444bef56600526727411972e176c538e93f906526a02772ba9850700a1484277d017d493529854ead5d2e5f8db64a21c6a6e6d7

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                          SHA1

                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                          SHA256

                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                          SHA512

                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                        • C:\Users\Admin\AppData\Local\Temp\0f59e24f-6a8b-4b88-82c3-c81e48748bb8.tmp

                                                          Filesize

                                                          135KB

                                                          MD5

                                                          3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                          SHA1

                                                          9b73f46adfa1f4464929b408407e73d4535c6827

                                                          SHA256

                                                          19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                          SHA512

                                                          d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                        • C:\Users\Admin\AppData\Local\Temp\1011782001\GI59vO6.exe

                                                          Filesize

                                                          5.0MB

                                                          MD5

                                                          71c8588c96e879748f4c320c9b4aeec2

                                                          SHA1

                                                          9a5baa7e9b1c6b8b5d3ff674dcae22ae017d8447

                                                          SHA256

                                                          a4bb60772446f2cd2f7629574bbf5702c35ce2afcf6e4b3a3d157281cecc7234

                                                          SHA512

                                                          8ab113c203eab23f4969b45ec4cc3c383e402f5a32dea035032e340bf8b9aacf5c734c259419ebb146cf2426b1f944032ce944cb2d9714255907989f260c5a0e

                                                        • C:\Users\Admin\AppData\Local\Temp\1011835001\f05025b91f.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          b7d3dd4363781368fe7b5e528b3457f7

                                                          SHA1

                                                          111b4a79b0cbcba65e237c5819d45784632dd4ff

                                                          SHA256

                                                          967387e0352f28e603c204a217d8ce3c858ee62bf41e1476bb911c03b1e2baed

                                                          SHA512

                                                          81f43cf63f73f926aaa7c353c48406a5d36713c49c22a9fac43c036c358ddef9b726c576c977be24300a0f0adc594465fd0bedb27e9371f6ed884f303100e066

                                                        • C:\Users\Admin\AppData\Local\Temp\1011836001\fa3c5dcefb.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          301d1e7f400f23c3b85db4307bdb2477

                                                          SHA1

                                                          b44d92f7eba8e14d51aeaeeb7d13dda4e0b0dc0d

                                                          SHA256

                                                          2459f7ba7d658b43e28bd50aab8818733c45512362244166c052a5e0d1db3c96

                                                          SHA512

                                                          5b4b3f2c9839281bd6d76654396abd41c08a50212c94207b4d93dcf9542dab3b812053d135ebc10db03f5b7c732acf7af8c122106d4dc22c33ec01d7d367fbd5

                                                        • C:\Users\Admin\AppData\Local\Temp\1011837001\4a78e0e260.exe

                                                          Filesize

                                                          945KB

                                                          MD5

                                                          9e3a8982db7969bcd3f3c72a4ea6dac9

                                                          SHA1

                                                          60a8543cb9d7914e6a437c55dfbfbf488b63984b

                                                          SHA256

                                                          3672f19834cbb64ac048209b8cc17611e579c99835f9f2813f89f6891c29c52d

                                                          SHA512

                                                          0dd183cb21d934835beb078c0dcca6c78b507cc1a71ed87ceaed53771f8718073c1c8c96be8c118f90ee829f2f6f12d68baa4dd69a35d8453946d2c0cffe19fe

                                                        • C:\Users\Admin\AppData\Local\Temp\1011838001\92a9553052.exe

                                                          Filesize

                                                          2.6MB

                                                          MD5

                                                          6c5b0c2d3291bfd06d677a9126c663ec

                                                          SHA1

                                                          1c41268770a05c90c77e82164360bb3ea1817cd6

                                                          SHA256

                                                          fc7e11d623020d9f410810be7ce3f367cdddf7d0ef1ea0d1f281ae67c53c92cc

                                                          SHA512

                                                          999c64dfc2cfd964560869121244756f6fd6dd18937584c0d9d91ef30c50d4f01ffc51efe52ea013df41542c68860313097d6a46f015b3dbacaea2a696afda5f

                                                        • C:\Users\Admin\AppData\Local\Temp\1011839001\a3aa30766e.exe

                                                          Filesize

                                                          4.3MB

                                                          MD5

                                                          cce206b8bdc266591bc5d702399a0356

                                                          SHA1

                                                          b146ab5d15e44c62fea1aa60d290d1b13ccc7086

                                                          SHA256

                                                          d658d227a69ed9749e31501e56ba8c9229f29f0b5dd62fa2914bd34956330ab4

                                                          SHA512

                                                          62fc6d1ef9e49276213e30cdd4225774046fe9e633bc61c1c069df7dbc07d4c2f04be8a034f28379e1e8e6fe01ca9785260a46896c61092057b795eaced65aaf

                                                        • C:\Users\Admin\AppData\Local\Temp\1011840001\rhnew.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          a84456172908e096d0ac6272b9503e08

                                                          SHA1

                                                          8b64d38bae9fc390e621323e9e91eb8f7def421c

                                                          SHA256

                                                          4f95dff270ac4172d470789c3fce9ae2c656565a3887afc86507ec49981bd128

                                                          SHA512

                                                          3237f19915957327d3debd46de1c52531622fba5dbb2e06c9685ca336bd4febf19c2f3dd533c5046b0e676d21f10ba10478b3bbe9dbb31823b7dc118a6413800

                                                        • C:\Users\Admin\AppData\Local\Temp\1011841001\d1210e967d.exe

                                                          Filesize

                                                          1.9MB

                                                          MD5

                                                          f0c89930ad9d4ed397d3d8c00ee0320d

                                                          SHA1

                                                          d334379659b4207488f2e4e6bf4d821627159dfd

                                                          SHA256

                                                          d9d26b62fef8fd2e8ce7bd875971824d5e6690d36853c13ab0bf53338ba33ed2

                                                          SHA512

                                                          49030bbad04745389eb35ed1eb8489ad98c50f5ee6b08de3289737a0732aee9411025a3238424aaed0844266e1edb52147c70784ac58bb5fb35f972394874637

                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir712_1878719340\CRX_INSTALL\_locales\en_CA\messages.json

                                                          Filesize

                                                          711B

                                                          MD5

                                                          558659936250e03cc14b60ebf648aa09

                                                          SHA1

                                                          32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                          SHA256

                                                          2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                          SHA512

                                                          1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          479KB

                                                          MD5

                                                          09372174e83dbbf696ee732fd2e875bb

                                                          SHA1

                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                          SHA256

                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                          SHA512

                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          13.8MB

                                                          MD5

                                                          0a8747a2ac9ac08ae9508f36c6d75692

                                                          SHA1

                                                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                          SHA256

                                                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                          SHA512

                                                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                          Filesize

                                                          17KB

                                                          MD5

                                                          b738d3ee37fb33b53e327a4ee105d45d

                                                          SHA1

                                                          0aae0ae9d60d05ee19358c60f2a2988a581020ae

                                                          SHA256

                                                          e66d47da2103b70cce696024682affed9bc592af2284d2487e9241753b21d695

                                                          SHA512

                                                          0efe867b84d43690ac35651072f0738eae6cc388ab6dcf0cadba29ad313a2e929310aee12ddab567833e30332800adf8a714cf83e7e3c4e6a843b93d25e5d123

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          d7758cd9a91df45a15b777661e162b53

                                                          SHA1

                                                          ef8cfc161584f45f3120496b276af9797e27b347

                                                          SHA256

                                                          a6bca22d72446144a59d1d1854f38358861ab116a92d4908aaab29f59c804206

                                                          SHA512

                                                          80fbeb33938cc9f16d59f6e8e1c6a8f5338b52f7ce5ef591426efa31f70d150acdf6ac9e4b140c431b1b5adf6922459148da9f78f43bc53f198f5d08ad785bc9

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                                                          Filesize

                                                          8KB

                                                          MD5

                                                          a5b946f6d0781ab14d946c9c5409a465

                                                          SHA1

                                                          c695fe103ba245f8a76c5ceec482549328827b42

                                                          SHA256

                                                          2bd9f06577eec27b94917183d7fe194a44a967e56b920b4192a5a30270b857ce

                                                          SHA512

                                                          195a0784c0a95053d9d6b21c3f0c810b09df2ff9596409ba45e7e917aac961537de4ec75371a40809744453b37b025c679dcec844f42dcc5cd8631589021c0c2

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          31KB

                                                          MD5

                                                          00c562aebe00ac099276892ad4c604df

                                                          SHA1

                                                          0ec65be5934b8f171b87dfb5bb0abd6091ee64ef

                                                          SHA256

                                                          b72078cd6e2f0ec2694c66d675d5df9d1e9b7a768e4fed6ebff9ddea17b25626

                                                          SHA512

                                                          b57d4fd41bc8fa48bb7a655e202f455c60810534301d3e173a03606b13c57cb1c6123782d2469fe8b7def46ab6ce1482c092193285fd99830bb4f8a6d73f9f78

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          21KB

                                                          MD5

                                                          cd850bddbbcc5907e11f811e8e487209

                                                          SHA1

                                                          c4c6fea0633f5ee976cfb53e1bc950fa1cb2569a

                                                          SHA256

                                                          f14146ab152ce24acd0c6e8593a9af833e36d00eaab68a0e7c7b62cc916f122e

                                                          SHA512

                                                          0e65c1c42164ed35cfac18a30c8fdf685a25f4fbb3e350af98843106c5bac7ff90d9d2247348f7262370ddd01adec9908d1b7e0439523e51e16d90d7593f8fb1

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\2c7d1884-c260-4cdf-9978-2e9b874b7963

                                                          Filesize

                                                          982B

                                                          MD5

                                                          2a13d453ad901b2ed49f50b64ea65ac3

                                                          SHA1

                                                          8f4299e317eccb5e8090ac0ac499d02ad24f4a51

                                                          SHA256

                                                          d24a495453cd36cb025caf8c29a959613545e406c196d05e6f88a7459bf65af2

                                                          SHA512

                                                          68018aaddc6eec2250571c4b1f53938bcc3fa961246f0bea0db14f1b459bc8b1d5dcab6ae2123e39334da42ba586dd6b65a108783975cc59ed0cd385f8bcd986

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\b5cb1842-d188-41f7-a6d7-09b01061745c

                                                          Filesize

                                                          659B

                                                          MD5

                                                          a3b7acdc78bdaff74acef21e24d9732f

                                                          SHA1

                                                          91d4450de111e6e99beb97994624d6128a909fe1

                                                          SHA256

                                                          00324a71c572671574cb67fb44edc87e1148ad633d490106c76b1fbb1c6ebcff

                                                          SHA512

                                                          504da3fd19ffbb79af11c77a6ea807a158ce03170a34ecbdf781b54078bf0c997a36a4f4e18bba2b54401dd878c45660dcf9eaad2b4a6551333798f1daead621

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          842039753bf41fa5e11b3a1383061a87

                                                          SHA1

                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                          SHA256

                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                          SHA512

                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                          SHA1

                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                          SHA256

                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                          SHA512

                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          bf957ad58b55f64219ab3f793e374316

                                                          SHA1

                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                          SHA256

                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                          SHA512

                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                          Filesize

                                                          17.8MB

                                                          MD5

                                                          daf7ef3acccab478aaa7d6dc1c60f865

                                                          SHA1

                                                          f8246162b97ce4a945feced27b6ea114366ff2ad

                                                          SHA256

                                                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                          SHA512

                                                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          632cc18da3b6a53fe15aadec184547f8

                                                          SHA1

                                                          e33dbec5c9b682b4b4be6a4c5b7a6ad4cd66f167

                                                          SHA256

                                                          800108fb1b536702e1d22d3f6a75ba0d9dacb4fb84a9f894e6df50039640e8e9

                                                          SHA512

                                                          2339f1de96c3ab80763131d9f1ce91869eadd85c133564000d3fcc499568eb5848d67d04b9fefcfe74a763609a4335e5e57fa453efcde1063c96523f72c4981c

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          ae97d9f2f564c618d565cdb4039c1653

                                                          SHA1

                                                          a543eafb3add704f18a1a735de4e09d57b52a9d2

                                                          SHA256

                                                          7120502bd7d9447218e58c46ec4605eaa87b720c3e1caef898d1d5966e7450ab

                                                          SHA512

                                                          d8d475e087d815cb3cdb14a0e5f1319ef479862cbd68e7384707e2a3ff05037cb97d50dd6ef43f481b257b22d6546996745ae6b20edd510a059a1ee86f42e75a

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          11a9fed2ddcbb70d1a31892ec5c4321f

                                                          SHA1

                                                          4d5ab81256d117cdffefb6c364d9bccf905132e9

                                                          SHA256

                                                          10e52cd5d2ec2b54a976e80798c75a15e09f8d86ae37f48703f34bae83eee1ee

                                                          SHA512

                                                          88ed41f97fb59b214d956df24b8af85995402400120b0ee07131280f59ba289fe792b0884f29fe41f70ff2579f5ec0657e7d79e25d54093bfca8f5dc7a7f70ea

                                                        • C:\Users\Admin\Documents\GCBGIIECGH.exe

                                                          Filesize

                                                          3.1MB

                                                          MD5

                                                          3c9de6be685ecf48057620bfd5e977b3

                                                          SHA1

                                                          2b80e5308ee07e79ce6c171121cd52e3d7a63f7f

                                                          SHA256

                                                          c100543925e330dafbafdc91a4f984eecc93338b44a917c7fddcbf4eb0d1b29b

                                                          SHA512

                                                          6e224c97ff3fe0a34087ee0b7cd4db137bc28007a003300b5c386bdedf6a057633f2eea2e5e450a0bc7466d481c2ba47e695c054079e22992540e08b7c530724

                                                        • memory/1860-1025-0x0000000002760000-0x00000000027B5000-memory.dmp

                                                          Filesize

                                                          340KB

                                                        • memory/2400-548-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2400-550-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2856-2-0x0000000000901000-0x0000000000918000-memory.dmp

                                                          Filesize

                                                          92KB

                                                        • memory/2856-3-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-532-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-499-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-444-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                          Filesize

                                                          972KB

                                                        • memory/2856-442-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-0-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/2856-1-0x0000000077E34000-0x0000000077E36000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/2856-76-0x0000000000900000-0x0000000000FAD000-memory.dmp

                                                          Filesize

                                                          6.7MB

                                                        • memory/3224-1177-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1084-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1211-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-625-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1208-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1206-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1204-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1197-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1191-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-545-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-1063-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-569-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-570-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/3224-996-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4024-1195-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1072-0x0000000010000000-0x000000001001C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/4024-1080-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1210-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1207-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1205-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1202-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1081-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1057-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1190-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4024-1175-0x0000000000400000-0x0000000000C81000-memory.dmp

                                                          Filesize

                                                          8.5MB

                                                        • memory/4040-604-0x00000000000B0000-0x0000000000751000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/4040-602-0x00000000000B0000-0x0000000000751000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/4564-606-0x00000000000B0000-0x000000000054F000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/4564-586-0x00000000000B0000-0x000000000054F000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/4848-544-0x0000000000FF0000-0x0000000001310000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4848-530-0x0000000000FF0000-0x0000000001310000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/5240-1179-0x0000000000490000-0x00000000007B0000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/5300-1056-0x00000000006A0000-0x000000000136C000-memory.dmp

                                                          Filesize

                                                          12.8MB

                                                        • memory/5300-1060-0x00000000006A0000-0x000000000136C000-memory.dmp

                                                          Filesize

                                                          12.8MB

                                                        • memory/5300-997-0x00000000006A0000-0x000000000136C000-memory.dmp

                                                          Filesize

                                                          12.8MB

                                                        • memory/5816-1018-0x00000000002A0000-0x000000000073F000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/5816-1062-0x00000000002A0000-0x000000000073F000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/6120-1075-0x0000000000CD0000-0x0000000000F7E000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/6120-1037-0x0000000000CD0000-0x0000000000F7E000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/6120-1036-0x0000000000CD0000-0x0000000000F7E000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/6120-1079-0x0000000000CD0000-0x0000000000F7E000-memory.dmp

                                                          Filesize

                                                          2.7MB

                                                        • memory/6120-1035-0x0000000000CD0000-0x0000000000F7E000-memory.dmp

                                                          Filesize

                                                          2.7MB