Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2024 23:46

General

  • Target

    763b24905d097aee3844268d4825c726b1218eae5ff7ea971bb1275301811096.exe

  • Size

    1.8MB

  • MD5

    880d50b201c9a9c42ad4dc0d4eece5a3

  • SHA1

    3e71ad87d7184de4b6f1892d06bd74bb89b1f305

  • SHA256

    763b24905d097aee3844268d4825c726b1218eae5ff7ea971bb1275301811096

  • SHA512

    16cee76e2cb07814363b5c5e8fdbb27f84654d6ab04fda94c1a57b0ba7ce3f2cc9819276193b39dd19572417d016cdafb54013785558dc69bb28cf2df984a068

  • SSDEEP

    24576:AiozOM/ROuY6v535CcLbAjjUFoJ0FQuvvBnRPwroDKSVpvhBgdHSqapQsFSWWNfc:EZROuPvznHAfX06uBRfhhSdIn9+fzwB

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://ratiomun.cyou/api

https://atten-supporse.biz/api

Extracted

Family

xworm

C2

185.196.8.239:7000

Attributes
  • Install_directory

    %Userprofile%

  • install_file

    WindowsUpdaterConf.exe

  • telegram

    https://api.telegram.org/bot8070077125:AAEdRIyp1anHye9Y0jcV8uNF6U4mmijN8Pk/sendMessage?chat_id=1818813749

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

gcleaner

C2

92.63.197.221

45.91.200.135

Extracted

Family

lumma

C2

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://dare-curbys.biz/api

https://print-vexer.biz/api

https://atten-supporse.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 1 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 21 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 10 IoCs
  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\763b24905d097aee3844268d4825c726b1218eae5ff7ea971bb1275301811096.exe
    "C:\Users\Admin\AppData\Local\Temp\763b24905d097aee3844268d4825c726b1218eae5ff7ea971bb1275301811096.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1580
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Users\Admin\AppData\Local\Temp\1012056001\BhD8htX.exe
        "C:\Users\Admin\AppData\Local\Temp\1012056001\BhD8htX.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2796
      • C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe
        "C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2872
        • C:\Users\Admin\AppData\Local\Temp\is-JTUCM.tmp\i1A5m12.tmp
          "C:\Users\Admin\AppData\Local\Temp\is-JTUCM.tmp\i1A5m12.tmp" /SL5="$A014E,3291517,54272,C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\SysWOW64\net.exe
            "C:\Windows\system32\net.exe" pause raf_encoder_1252
            5⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1264
            • C:\Windows\SysWOW64\net1.exe
              C:\Windows\system32\net1 pause raf_encoder_1252
              6⤵
              • System Location Discovery: System Language Discovery
              PID:2196
          • C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe
            "C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe" -i
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2284
      • C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe
        "C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1948
        • C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe
          "C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe"
          4⤵
          • Drops startup file
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1404
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4268
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'wL3EGdM.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4724
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\WindowsUpdaterConf.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2840
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WindowsUpdaterConf.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1072
          • C:\Windows\SysWOW64\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "WindowsUpdaterConf" /tr "C:\Users\Admin\WindowsUpdaterConf.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:3404
        • C:\Windows\SysWOW64\cmd.exe
          "cmd" /c timeout /t 1 && DEL /f wL3EGdM.exe
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3024
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 1
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:2264
      • C:\Users\Admin\AppData\Local\Temp\1012543001\5c703508dc.exe
        "C:\Users\Admin\AppData\Local\Temp\1012543001\5c703508dc.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        PID:2032
      • C:\Users\Admin\AppData\Local\Temp\1012544001\d5d006a6f3.exe
        "C:\Users\Admin\AppData\Local\Temp\1012544001\d5d006a6f3.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3124
      • C:\Users\Admin\AppData\Local\Temp\1012545001\729cde9ec8.exe
        "C:\Users\Admin\AppData\Local\Temp\1012545001\729cde9ec8.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:3700
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3824
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4216
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4376
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4504
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:4624
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:4652
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.0.349509288\1929659985" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7d3372c-58f4-43bf-bf28-ec3245bcce31} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 1308 10adb958 gpu
                6⤵
                  PID:2184
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.1.825392529\1772531664" -parentBuildID 20221007134813 -prefsHandle 1516 -prefMapHandle 1512 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {97eb1cd9-88d1-45a2-a99d-be8fe3c4adfe} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 1528 f5ef758 socket
                  6⤵
                    PID:844
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.2.1568550960\936536854" -childID 1 -isForBrowser -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 632 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46f81c2b-af3f-4c7d-af90-e12396ce9dd8} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 2120 1a7c3058 tab
                    6⤵
                      PID:3420
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.3.1708425591\325765003" -childID 2 -isForBrowser -prefsHandle 2956 -prefMapHandle 2952 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 632 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {91abb853-1477-48c4-9e28-c6c327698d8b} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 2980 1b99f658 tab
                      6⤵
                        PID:4040
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.4.1269107932\2073020251" -childID 3 -isForBrowser -prefsHandle 3604 -prefMapHandle 3628 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 632 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7206088-89e1-4ae5-845f-5bd45962b186} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 3608 1a929058 tab
                        6⤵
                          PID:5048
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.5.394869159\1212608696" -childID 4 -isForBrowser -prefsHandle 3740 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 632 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3f4f309-d09e-43fa-969a-e0449783f41b} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 3728 1a92ab58 tab
                          6⤵
                            PID:5068
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4652.6.1014501320\1084134004" -childID 5 -isForBrowser -prefsHandle 3904 -prefMapHandle 3908 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 632 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {00284bcf-f151-44b9-84ee-2e8c51e84f38} 4652 "\\.\pipe\gecko-crash-server-pipe.4652" 3892 1be3f258 tab
                            6⤵
                              PID:5076
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1660
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4360
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4480
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4528
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4644
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:3092
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:3248
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.0.59995968\2118497478" -parentBuildID 20221007134813 -prefsHandle 1196 -prefMapHandle 1176 -prefsLen 20904 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {952c7104-23e3-4089-859c-a060a753e4f5} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 1308 13df9558 gpu
                                6⤵
                                  PID:1860
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.1.6884948\435872348" -parentBuildID 20221007134813 -prefsHandle 1460 -prefMapHandle 1456 -prefsLen 21765 -prefMapSize 233496 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2181e757-ab4d-48b6-bb64-ff891916c0e0} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 1488 41ddc58 socket
                                  6⤵
                                    PID:2784
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.2.2144690180\1799258282" -childID 1 -isForBrowser -prefsHandle 1972 -prefMapHandle 2056 -prefsLen 21803 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0fe97a8a-e72a-4935-b6a0-2790656c5f8f} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 968 1a4bc558 tab
                                    6⤵
                                      PID:4736
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.3.849084737\1720205958" -childID 2 -isForBrowser -prefsHandle 2820 -prefMapHandle 2816 -prefsLen 26216 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {14aa34e8-8bcb-4c81-834a-2a9a740b5067} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 2832 e63358 tab
                                      6⤵
                                        PID:5032
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.4.728557705\981758269" -childID 3 -isForBrowser -prefsHandle 3624 -prefMapHandle 3596 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8552c67-9338-4a9a-b9ea-3f7c7b4933bc} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3612 19c1c358 tab
                                        6⤵
                                          PID:1440
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.5.393395748\882799854" -childID 4 -isForBrowser -prefsHandle 3704 -prefMapHandle 3708 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c96e2abf-d6a0-48d8-a282-74a6d579f05c} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3692 1a695358 tab
                                          6⤵
                                            PID:1664
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3248.6.571481192\622378421" -childID 5 -isForBrowser -prefsHandle 3876 -prefMapHandle 3880 -prefsLen 26275 -prefMapSize 233496 -jsInitHandle 596 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f23f07e8-6ca0-4c08-b4d5-903547b84a48} 3248 "\\.\pipe\gecko-crash-server-pipe.3248" 3864 21113b58 tab
                                            6⤵
                                              PID:4112
                                      • C:\Users\Admin\AppData\Local\Temp\1012546001\99c8e6323f.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1012546001\99c8e6323f.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3792
                                      • C:\Users\Admin\AppData\Local\Temp\1012547001\dc4bf8d62f.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1012547001\dc4bf8d62f.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        PID:4852
                                  • C:\Windows\system32\taskeng.exe
                                    taskeng.exe {0A09CED0-711D-4EDB-AB3D-08772CAEFDF6} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]
                                    1⤵
                                      PID:4136
                                      • C:\Users\Admin\WindowsUpdaterConf.exe
                                        C:\Users\Admin\WindowsUpdaterConf.exe
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4316

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                                      Filesize

                                      27KB

                                      MD5

                                      a06fd563192aa690f937b71beb6a1d58

                                      SHA1

                                      3af79e93722dbb1dc7c48c5d585a85cc8fa0326d

                                      SHA256

                                      90a7c1dad43c7d6a2a28d5d2dbfa7865d87a212770305c678b1d7cf66413e9a2

                                      SHA512

                                      c036eb632f4e63220da95710591f236bd7c25ad696be798648024a06c7565c57c80d27798ae39a6e419d074fd10a52ba0419feabbc676accfacbfc253a29d41d

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\cache2\entries\6D89348819C8881868053197CA0754F36784BF5F

                                      Filesize

                                      14KB

                                      MD5

                                      3432242a0780d0ada8818c4e00891ef0

                                      SHA1

                                      c86c60395d3b9e830b72c01a4f117463a145b436

                                      SHA256

                                      8ef106ba955cb8d8e2006585d0ee853b6d0ed2b5654df6f1e0355f499f29e626

                                      SHA512

                                      23ef42a35efb5bef6d5ad819fa391e31c97e27dcce863e044e3f91aa061bf2e0eb8ddd6beb8eca758bac409e3fb2c53096b15926d3bcf24dd5739031825cf7c2

                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                      Filesize

                                      15KB

                                      MD5

                                      96c542dec016d9ec1ecc4dddfcbaac66

                                      SHA1

                                      6199f7648bb744efa58acf7b96fee85d938389e4

                                      SHA256

                                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                      SHA512

                                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                    • C:\Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\sqlite3.dll

                                      Filesize

                                      630KB

                                      MD5

                                      e477a96c8f2b18d6b5c27bde49c990bf

                                      SHA1

                                      e980c9bf41330d1e5bd04556db4646a0210f7409

                                      SHA256

                                      16574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660

                                      SHA512

                                      335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c

                                    • C:\Users\Admin\AppData\Local\Temp\1012056001\BhD8htX.exe

                                      Filesize

                                      1.7MB

                                      MD5

                                      ff4cf493ac5f7663d1cfc243e6646eb7

                                      SHA1

                                      ff7184eae695580f1e86fac340925c7f01f4de6d

                                      SHA256

                                      72a99a945b705fc1c8fa59c3db6810be2aadeaecc34f954f5ab314574002d748

                                      SHA512

                                      1eef407d5bfa8b94bb98cb0a64e7c73cb94176507fa924642c6cf21192965ba8856390214379fddf192b88e19377768ead94fb4d393831e47ca230b6b168f14b

                                    • C:\Users\Admin\AppData\Local\Temp\1012382001\i1A5m12.exe

                                      Filesize

                                      3.4MB

                                      MD5

                                      3a16d0e4e4522073da3c8a5a9f9e790b

                                      SHA1

                                      7a42a21a348d2e49c67b426d333a5c354ed2c83e

                                      SHA256

                                      ccc4dd64df98c26da462a17a8df9f927d02e202d88ada8cfba92b7bbeb954c3e

                                      SHA512

                                      1213c3e077b660afa65133f0b5943bd866f02d736284791dc99ae4d30c6ed7705eb55999cb4a3be1cc0a394111904154bc72a2d0f1fdc453893ecf9a4a25b99a

                                    • C:\Users\Admin\AppData\Local\Temp\1012475001\wL3EGdM.exe

                                      Filesize

                                      3.3MB

                                      MD5

                                      7823e902900881094372948957825fe1

                                      SHA1

                                      297a663f3b64fb9863164d10ac698bef03dd3a0f

                                      SHA256

                                      92d36e5fb3fdbf10ad10c7880c40013c2e21b8a49e20720137d2b4851681233f

                                      SHA512

                                      60d4ea35cfec5154cfa3cb767de7c839ca8b3987b27599ea218ec1c47f1d111a59f193cd3cfd1266ae384434ae653f1e0a297f7222a2592e529b2b4404dd6238

                                    • C:\Users\Admin\AppData\Local\Temp\1012542001\rhnew.exe

                                      Filesize

                                      612B

                                      MD5

                                      e3eb0a1df437f3f97a64aca5952c8ea0

                                      SHA1

                                      7dd71afcfb14e105e80b0c0d7fce370a28a41f0a

                                      SHA256

                                      38ffd4972ae513a0c79a8be4573403edcd709f0f572105362b08ff50cf6de521

                                      SHA512

                                      43573b0cbaac6e2e1646e6217d2d10c40ad10b9db1f4492d6740545e793c891b5e39283a082896c0392b88eb319dfa9392421b1c89c094c9ce9f31b53d37ebaf

                                    • C:\Users\Admin\AppData\Local\Temp\1012543001\5c703508dc.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      14553b3e4f83021e14520e0f62f95a24

                                      SHA1

                                      35f37fc3ed8d53920b96b8485e741097cfcd05ba

                                      SHA256

                                      d31671f91056db4b63277269b84841872b047643116fce88f5952393daa22691

                                      SHA512

                                      9f1a23fa7632155407bdbe9eb2a21708b241906d817c9eaa8cfef2ca65acf67135d8b8e7249b580f67685ccec9b487b65ff1c48378af6418bc7976393dbfdc90

                                    • C:\Users\Admin\AppData\Local\Temp\1012544001\d5d006a6f3.exe

                                      Filesize

                                      4.9MB

                                      MD5

                                      ebe3d112a464bca87d0600558998c287

                                      SHA1

                                      e24f303f33d3d4bd2afc5bc0392de5f14e4bd72a

                                      SHA256

                                      08c78546997ccfbffb833a115f8888ad128e5c4d43bddd9e01e2105132ef0824

                                      SHA512

                                      fcfd10bd5c930ec50bfa011752db8a28526994712ecb3b905d2d892099df69dcc90ff881669f5b323b99ae9a19061cb5c8abb86b18fc31012d9b91b653c24bed

                                    • C:\Users\Admin\AppData\Local\Temp\1012545001\729cde9ec8.exe

                                      Filesize

                                      948KB

                                      MD5

                                      9e7ce696dfdb127b028a0610a441047d

                                      SHA1

                                      79a7805f957617896fd16ec5d1db102d9809f667

                                      SHA256

                                      bcb1df1e3ce692f4e284bf91f1873696933a5f2ffd87ac966b719e492b43d1eb

                                      SHA512

                                      b226a736eee638e1ef2dc4dfdb6193b23756b525d665209efc6094ba119ddff3004844b8439034e67d79ded9ddff82369edf6d735f72a0e916763dedfa6d1c0a

                                    • C:\Users\Admin\AppData\Local\Temp\1012546001\99c8e6323f.exe

                                      Filesize

                                      2.6MB

                                      MD5

                                      10f89bc59dd3ebb89c8437a590abbb97

                                      SHA1

                                      cb65670a5597fe2bca2423648b7e8325eedbe112

                                      SHA256

                                      252af078fcf7992ce1afa0449ffa8591725bf9c46219b19d85369fdc657c8b00

                                      SHA512

                                      60d3cedf0b29d9dfdf0eb030ffa817fb102f72bbe6cc5e105d17cd9ddd355c3e9e4374f10bef70919d033f83b3eb1f311bf868bc922633ba8482a9776c84db5d

                                    • C:\Users\Admin\AppData\Local\Temp\1012547001\dc4bf8d62f.exe

                                      Filesize

                                      1.9MB

                                      MD5

                                      89109257f23f068de9f04a3c59df2b15

                                      SHA1

                                      03ea7063a9d7b54bcdea8f11a990e668d9346121

                                      SHA256

                                      74567ee5c75fd4a34c44dc8c75e9f4ea1dcf3c60d6d3fff4e8d8526460e49b10

                                      SHA512

                                      b3203b1dbbb28a8f0e69e067c9b48e6a930e05046674f3b7f82a76b4b2ff0f8535150ed46dddbe8421fe4ced283f9edf76e2d15f54c454d43771f4e350655f48

                                    • C:\Users\Admin\AppData\Local\Temp\CabCF33.tmp

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\Local\Temp\TarCF55.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\is-JTUCM.tmp\i1A5m12.tmp

                                      Filesize

                                      689KB

                                      MD5

                                      e672d5907f1ce471d9784df64d8a306b

                                      SHA1

                                      6d094cae150d72b587c5480c15127d7059e16932

                                      SHA256

                                      9f9250be71bd6254790a9630990f4560d53995db3d8737b7f49986e3551283e5

                                      SHA512

                                      9cf10e997d8d99e6eb2f6ccac00ab365f63e03d96c2e2354fdf67683b85553a60cd9542cfb21cbea468c6a2bda454cde71937c0d21c4b738451b5e2c30690c39

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                      Filesize

                                      442KB

                                      MD5

                                      85430baed3398695717b0263807cf97c

                                      SHA1

                                      fffbee923cea216f50fce5d54219a188a5100f41

                                      SHA256

                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                      SHA512

                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                      Filesize

                                      8.0MB

                                      MD5

                                      a01c5ecd6108350ae23d2cddf0e77c17

                                      SHA1

                                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                      SHA256

                                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                      SHA512

                                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                      Filesize

                                      7KB

                                      MD5

                                      5818e6a6ae5ef1410797df1c5bca1b5b

                                      SHA1

                                      0bcf35d0e2a6d7d734271a4b963a4d46b3b88f28

                                      SHA256

                                      3d24357c87bfb06c4dd12443794b67debc1d29e43bf4f87d1a083044c1d6b489

                                      SHA512

                                      f5df9fc23fddb4116f018877f13ad48cbfbba5da2d479dc83291246f13a9b4a370c326ab4fcea57143069895abbc16038805953c111361c10586ae1e0c104ebf

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\addonStartup.json.lz4

                                      Filesize

                                      5KB

                                      MD5

                                      35860b7440797fdf92b6b343858fae39

                                      SHA1

                                      62c24f43eedf6e71b226f0159dbbfeecc152f47f

                                      SHA256

                                      fa8d0fffa1b53a2ef40a65da9e28fe04dd91f053f4784f542714e60b4290f498

                                      SHA512

                                      5ae3d1a8279ae0fdf7954c3cf2279ea9c525e36547c4ed92049f741be6bd46bfef82b40763c7d01e0620dcf356fc9fc45b12be4dce319d4d9b354f6fa15d1a69

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\cert9.db

                                      Filesize

                                      224KB

                                      MD5

                                      ecbcbcad492a28e508923c883cf54743

                                      SHA1

                                      0e8eddb6bd4a2c7af91af96c22bd9c3dcfb8057f

                                      SHA256

                                      343cb0db84d9b2c3a9be8996a6ea6e10f17bccf616d9041bedaf5e36ef760d29

                                      SHA512

                                      86d367bbde177d634b062dfc1002d6d056ccaf1acc8f6989b502f4409ec351a94b2f3314e430f75fa363d82e935a9c96507131f10b7bf263e872db4cc6b7db9f

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\cookies.sqlite-wal

                                      Filesize

                                      192KB

                                      MD5

                                      a060d3f3a17058f1f833235653ebb5e9

                                      SHA1

                                      98ff18b2f405521a3060e10732fb3d7959487cdc

                                      SHA256

                                      e9be3a8d63bb8208d8a5c70c5f880f6b52ba12874059e15f9be3eca11e62feb9

                                      SHA512

                                      de547d2e2b5631721ddb03d2bf53510e03a2f2dccc9a7eb93481f328d67834d57d7baef6c6ff20015b160ff7b3d0582cc755c621d1bb0d9d270e563faa4977f2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      2KB

                                      MD5

                                      64d55f584da5ccce31b2e5eb46e18338

                                      SHA1

                                      7f5e1687da72893a474f42efd6b626f9dd1cad01

                                      SHA256

                                      65deefdff29c5d72f2ea6947d5c98f46baba854f21f921356862afeaff87645f

                                      SHA512

                                      6c14636d15310637de69e3ed80d186e3c8725e3852a4e38a0376c488559584009c617842c37c8f1b7ea745fa0737f9b394d9799dda3cc2fd042b5a6a61e578b7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                                      Filesize

                                      2KB

                                      MD5

                                      c41333387e303bba2bdb303f2c9d33be

                                      SHA1

                                      42704c42b98c362c436bf9750848d63dd580914f

                                      SHA256

                                      ffe20b077153baa25327f0d3008be7f9466a366a2ce3a58ec38c9bb8d00424d6

                                      SHA512

                                      22c356d95c4ca9e3ece4cc6e6e9ef4672eb77d0d8793cfb4f316afac021a9da248691836bd0467f7989e3e3f136c1b0beabbfea79077cdd2a63b6ee25720a865

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\65306131-6080-4794-8ed9-bab32983052a

                                      Filesize

                                      656B

                                      MD5

                                      df7f4a547666a66f8193af34fe3d3c10

                                      SHA1

                                      1b101b0a35af15372128cf6c811e0bfc02cc1f11

                                      SHA256

                                      46b131a1875a11a62775082f97d66572dc36553d4ed94345a179a2866db825e3

                                      SHA512

                                      b9a1e7e917b1e4087791b2d707522ebfd89862cdc751a8d2d81911faccf41da8e1585cf6177e8441d8ba2f739da10cd65fe8b17010cd5eedb0f56ebf70438ddd

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\bf0ea54c-a9d5-4f62-b6fe-6efed6f89fe1

                                      Filesize

                                      593B

                                      MD5

                                      682963ac4fbb3112fc7e9067c347b0d5

                                      SHA1

                                      90b2b4ba9a19036cc209f34ab9f19142cec6a467

                                      SHA256

                                      23535de6a3786a4d9dbb9b6a283398846f6ee8c32a7230eb9fd9c3933d777ae8

                                      SHA512

                                      0a15071831f32d10131826115cb7f6ca31cd208660ee622aa618e7bba862cb8036e35bba3472b5aef9570199930304b0f49d5edc1ce79e8eb7a91f7eb8705485

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\bfff909d-71e7-4259-b592-41671478fcbc

                                      Filesize

                                      745B

                                      MD5

                                      8bf9690e2bfbeeb74510dacb2fe96c37

                                      SHA1

                                      4781f3f9f45b562b08ee131648d39597f9fa7c9c

                                      SHA256

                                      a94a758d5f4e07cd2ed65f94c179af056be248d951776a4c76b8b1b18435fe32

                                      SHA512

                                      9b6637f6fe2a7cd673203c6a41fa5d73d33cb170dd01d597fb1170def20e568e233d7a6950ba6b0da56ad19d35c9f4ca6a63c2337aa21a93864b8e7dc8fdc0cd

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\e9b5da5b-cfde-43ec-995a-0adf9edd7cbc

                                      Filesize

                                      11KB

                                      MD5

                                      2c66861b5ca46c709ade54bafd8bb657

                                      SHA1

                                      bfa97ca04985eb6c979ccf130f4d2a3c4b91d213

                                      SHA256

                                      5d9aac105e13575c62f80d14bf85aaeea409e35bdcf9f26c1bd91ee8b11648ac

                                      SHA512

                                      338df2fa3cd656ddc4ddd85bacf05e2c620dc680c13b3fd9e79323c844eaa1929087540d32fdb9e648a758b0aa05d551c1e7cac8e1b163443bcda2859a7662fd

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                      Filesize

                                      997KB

                                      MD5

                                      fe3355639648c417e8307c6d051e3e37

                                      SHA1

                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                      SHA256

                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                      SHA512

                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                      Filesize

                                      116B

                                      MD5

                                      3d33cdc0b3d281e67dd52e14435dd04f

                                      SHA1

                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                      SHA256

                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                      SHA512

                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                      Filesize

                                      479B

                                      MD5

                                      49ddb419d96dceb9069018535fb2e2fc

                                      SHA1

                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                      SHA256

                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                      SHA512

                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                      Filesize

                                      372B

                                      MD5

                                      8be33af717bb1b67fbd61c3f4b807e9e

                                      SHA1

                                      7cf17656d174d951957ff36810e874a134dd49e0

                                      SHA256

                                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                      SHA512

                                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                      Filesize

                                      11.8MB

                                      MD5

                                      33bf7b0439480effb9fb212efce87b13

                                      SHA1

                                      cee50f2745edc6dc291887b6075ca64d716f495a

                                      SHA256

                                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                      SHA512

                                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                      Filesize

                                      1KB

                                      MD5

                                      688bed3676d2104e7f17ae1cd2c59404

                                      SHA1

                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                      SHA256

                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                      SHA512

                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                      Filesize

                                      1KB

                                      MD5

                                      937326fead5fd401f6cca9118bd9ade9

                                      SHA1

                                      4526a57d4ae14ed29b37632c72aef3c408189d91

                                      SHA256

                                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                      SHA512

                                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\permissions.sqlite

                                      Filesize

                                      96KB

                                      MD5

                                      8ad0c68ab1c1aafa6deeda6b9cefdf9b

                                      SHA1

                                      8439c4ebcf03666307a7c765defe292a63cd7ebf

                                      SHA256

                                      386f1dc20962ed558028aa7cd5db4ce75c40288f99998f3559c263e0a1a2c9d0

                                      SHA512

                                      3f62cbda6303f03e03b054dfeaaacb00126c60e4b40a6b433c10c6711782b4c10a7868c7c30e08f629921d240ce9ae2ed9755b6647210f81ed7ee8fd10e1a867

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\places.sqlite-wal

                                      Filesize

                                      2.1MB

                                      MD5

                                      6c869d747be8e16a2d6d85e01d3ba85e

                                      SHA1

                                      f85c417bc4b3e0ad935847e6a645adad7d5fa018

                                      SHA256

                                      49e5e621ab0509d0c7ec6412824ad964ddb951d9c5d87fa652e488a0a5796d5e

                                      SHA512

                                      e22b6d9bcb6e1523c7780b878ed9bd43ba90e3bcf049545e1425325eb5fc9b64ff88cb05e836e68f70f4c22b8caa8d1395f8bfca94f9f4b6d1175e3c5d117473

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                      Filesize

                                      6KB

                                      MD5

                                      1e47cf67a8673534b57c91c641d719eb

                                      SHA1

                                      b9e159f36d793c2a28082731952a6331ba83cc81

                                      SHA256

                                      c912897d107af803bc5c5df4d86d4a6af589ebde6588509c9a71dffa5c0607e8

                                      SHA512

                                      b498f534833a088450d7667ab9bcd8d0b4ab6faca3cc92c7660904d0866f147ccccbeedf9a6f59d805f5c70528ba8886cb5dccdd917c88cb61cf8fc44141d836

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                      Filesize

                                      7KB

                                      MD5

                                      27775846e2a2ed37a18342ff40070af3

                                      SHA1

                                      0994adcbd7704970496b51d617c3814c877bb06b

                                      SHA256

                                      db5d68cea5da316cd49b316fd22971199b8306b2041eb2412827a101e7bb0f13

                                      SHA512

                                      a6c1f0a566e3f07cee1736cf1ecac89f494db88a0108c7c78f791a73b3b4900833852f9ae75b663ac9cacb7d765f42a92b4896fbb291dde1e4e074a52e1d1d9b

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                      Filesize

                                      7KB

                                      MD5

                                      7e54021335cbba124b85298e9665bb0d

                                      SHA1

                                      b7627dafbe6dabaf3df65c586efffab6f45c736c

                                      SHA256

                                      f6b0655d8622aadcc4772b45755face2bbfd4e64c80ce21c9f79cf4816d79c62

                                      SHA512

                                      a69d5ce01e1282095194a13e29c4577edb8cb10ce60f603a042b57d45557e92c3536d65bfc691535b8f5782afa03207960e3190c09a79944204376356499b0c6

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      190d4fec2752816f0b407a6318ebe1da

                                      SHA1

                                      7ace00dc347f77c66969c9896ea25452d5ccc63b

                                      SHA256

                                      f9f89ed6746a0175af4cb6d7a4ee2d8384ed5c15e5cc985dbbf7dcfda252826d

                                      SHA512

                                      9ac97fce878fe31fa3b88429efdb9646ff8b5fc0ae8d5d90be987383df9c12b441064972b353976faad58d0b0463343afd2c4048fe1aa0471f4be9e4a9096d66

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                      Filesize

                                      6KB

                                      MD5

                                      1887b9bc9a93b1f53641d77076486c82

                                      SHA1

                                      cb8b20db90084e0fc6160237a79b6d81228b372f

                                      SHA256

                                      8cbb626bd9c6b4ddb9e913effcef2b97ca4acfb70d0586feac30dfdfddf02ab7

                                      SHA512

                                      3ac3da85bfffda10e65d7d10aade63350a2d72a4f004b67ebc2e44b6891316b76e1185691be1d7b0738286ac613f9f7a469b80ceff0d28388db221f1176006ac

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\protections.sqlite

                                      Filesize

                                      64KB

                                      MD5

                                      deeced8825e857ead7ba3784966be7be

                                      SHA1

                                      e72a09807d97d0aeb8baedd537f2489306e25490

                                      SHA256

                                      b9f022442a1506e592bf51284091a8a7fe17580b165d07e70c06fd6827343a54

                                      SHA512

                                      01d303232d6481af322137b44fef6c2a584f0643c48bab2836f9fe3193207015da7f7514fe338500ae4469651e3d9618293858ae507e722198a249257677099e

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionCheckpoints.json

                                      Filesize

                                      90B

                                      MD5

                                      c4ab2ee59ca41b6d6a6ea911f35bdc00

                                      SHA1

                                      5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                      SHA256

                                      00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                      SHA512

                                      71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionCheckpoints.json.tmp

                                      Filesize

                                      53B

                                      MD5

                                      ea8b62857dfdbd3d0be7d7e4a954ec9a

                                      SHA1

                                      b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                      SHA256

                                      792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                      SHA512

                                      076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      4KB

                                      MD5

                                      49a508567804a5dff81d3e49f5ff309f

                                      SHA1

                                      33f36caf656868d6e382e11038885a8dd1574e81

                                      SHA256

                                      c9a5026ce9e04a0a2ad823f833587385664981420cb51d6b1fedc304f6979a08

                                      SHA512

                                      154fb86cebd180868eaeb0b332914071478a55bead2fde34e8b3c7160def5bf533eff97007f412e5e5ff69ff9667c0938362ff1078f5b8619a4dbcb3683f6d8f

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                                      Filesize

                                      1KB

                                      MD5

                                      cdc5fd7092c93971594e17f50914c174

                                      SHA1

                                      e2013162900da74a7be2f391048cf11c819f6e0d

                                      SHA256

                                      e0ed8c27b52cd0d72cd00a53684bd0d3cf64b67f9b8f249f1311c0648e26bfd4

                                      SHA512

                                      76a7c6bb26460c3114fcbda083065b827406e434229f660c8da5173155fd6a4250615920759c2c5588ba5f3f8a07a6277c8f26a9008d9339cd9ea0941abd1b93

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage.sqlite

                                      Filesize

                                      4KB

                                      MD5

                                      e754fbe11ba0e708fa319a0396ff4274

                                      SHA1

                                      46687e5fe95275f8d9512e64659a7ad985343553

                                      SHA256

                                      33f31db8b6798aad9d7752c69ddbf9c4b97621fb924c9171f7f8c4d4e6c59704

                                      SHA512

                                      e02fc85d8b3bcc22c33e93dda90993122df5be0dcdff02302577978f47fb202ecb20cfaa899c2c67f4d09c6381b076eae6b2e0af682de10b8df7e187e735bdab

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                      Filesize

                                      184KB

                                      MD5

                                      0584fa52a0ba3f20c45d1eabf82a1be0

                                      SHA1

                                      b78423b9dde01c545d3da94b871265005c13c856

                                      SHA256

                                      d42b41a7f66fb56294218c566a6077276d4bfbfa251cf9d6a0244dd8fc12f3ea

                                      SHA512

                                      7ba0e21d1258965e3bc60efafebdefda9ab6765028a318b0de223e37ed4fc5f4c3096bdaf91b631d760f9cb1d7cb94c039d43527fad572a230c339ce95152a22

                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-wal

                                      Filesize

                                      56KB

                                      MD5

                                      764104a0957036e16d5ec492b0f750da

                                      SHA1

                                      b2a1c11f66063a18a89e4d4c8709a83dcf4813f3

                                      SHA256

                                      c199f9bee260d373562e547f320b0d309c811988f305cf31272df35e54a1e441

                                      SHA512

                                      60e8a52a07e5343fe3db61b3aa194718d2fe6077cb54410cf204ad2c54e29ab70a88daeaff8b6e14385372d48dac8354d4c4cc5f24116c82572e97f1a754277a

                                    • \Users\Admin\AppData\Local\RAF Encoder 1.0.1.55\rafencoder.exe

                                      Filesize

                                      2.8MB

                                      MD5

                                      b466bf1dc60388a22cb73be01ca6bf57

                                      SHA1

                                      21eb9665e42d6c4a8d9e764627049b2a6e3a69a4

                                      SHA256

                                      e5f0f0c3383080fc2702779e3040c490ab022af69a4bc8c61bf9b1f6514ae7ad

                                      SHA512

                                      6cb51dae17b3bcef6254ecf6538ecc49cdd53c40c979fd743f49987b28d05c033781b1047dbf25b203b02bf70ce4205dcc1cc5bbea46119cb0e2cd0ce140cbe2

                                    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                      Filesize

                                      1.8MB

                                      MD5

                                      880d50b201c9a9c42ad4dc0d4eece5a3

                                      SHA1

                                      3e71ad87d7184de4b6f1892d06bd74bb89b1f305

                                      SHA256

                                      763b24905d097aee3844268d4825c726b1218eae5ff7ea971bb1275301811096

                                      SHA512

                                      16cee76e2cb07814363b5c5e8fdbb27f84654d6ab04fda94c1a57b0ba7ce3f2cc9819276193b39dd19572417d016cdafb54013785558dc69bb28cf2df984a068

                                    • \Users\Admin\AppData\Local\Temp\is-U16N8.tmp\_isetup\_iscrypt.dll

                                      Filesize

                                      2KB

                                      MD5

                                      a69559718ab506675e907fe49deb71e9

                                      SHA1

                                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                                      SHA256

                                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                                      SHA512

                                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                                    • \Users\Admin\AppData\Local\Temp\is-U16N8.tmp\_isetup\_shfoldr.dll

                                      Filesize

                                      22KB

                                      MD5

                                      92dc6ef532fbb4a5c3201469a5b5eb63

                                      SHA1

                                      3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                      SHA256

                                      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                      SHA512

                                      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                    • memory/1404-37335-0x0000000000080000-0x000000000009A000-memory.dmp

                                      Filesize

                                      104KB

                                    • memory/1580-0-0x0000000000220000-0x00000000006D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-20-0x0000000000220000-0x00000000006D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-5-0x0000000000220000-0x00000000006D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-18-0x0000000007120000-0x00000000075D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-4-0x0000000000220000-0x00000000006D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-3-0x0000000000220000-0x00000000006D9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/1580-2-0x0000000000221000-0x000000000024F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/1580-1-0x00000000771B0000-0x00000000771B2000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/1624-37249-0x0000000003B80000-0x0000000003E5F000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1624-106-0x0000000003B80000-0x0000000003E5F000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/1948-154-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-146-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-174-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-176-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-152-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-172-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-180-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-184-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-170-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-133-0x0000000000CD0000-0x000000000102E000-memory.dmp

                                      Filesize

                                      3.4MB

                                    • memory/1948-188-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-190-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-134-0x0000000005450000-0x0000000005608000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-136-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-135-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-138-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-142-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-192-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-186-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-168-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-140-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-144-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-150-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-166-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-178-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-182-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-164-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-148-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-162-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-156-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-160-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/1948-158-0x0000000005450000-0x0000000005602000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/2032-37554-0x0000000000C40000-0x0000000001106000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/2032-37358-0x0000000000C40000-0x0000000001106000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/2284-113-0x0000000000400000-0x00000000006DF000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2284-109-0x0000000000400000-0x00000000006DF000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2284-37261-0x0000000000400000-0x00000000006DF000-memory.dmp

                                      Filesize

                                      2.9MB

                                    • memory/2444-26-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-37355-0x0000000006970000-0x0000000006E64000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2444-22-0x0000000000FF1000-0x000000000101F000-memory.dmp

                                      Filesize

                                      184KB

                                    • memory/2444-21-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-37614-0x0000000006390000-0x0000000006640000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2444-37402-0x0000000006390000-0x0000000006640000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/2444-24-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-108-0x0000000006970000-0x0000000006DFB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2444-27-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-37539-0x0000000006970000-0x00000000071F4000-memory.dmp

                                      Filesize

                                      8.5MB

                                    • memory/2444-37357-0x0000000006970000-0x0000000006E64000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2444-23-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-44-0x0000000006970000-0x0000000006DFB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2444-43-0x0000000006970000-0x0000000006DFB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2444-37401-0x0000000006970000-0x0000000006E64000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/2444-47-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-37538-0x0000000006970000-0x00000000071F4000-memory.dmp

                                      Filesize

                                      8.5MB

                                    • memory/2444-49-0x0000000000FF0000-0x00000000014A9000-memory.dmp

                                      Filesize

                                      4.7MB

                                    • memory/2444-37308-0x0000000006970000-0x0000000006E36000-memory.dmp

                                      Filesize

                                      4.8MB

                                    • memory/2444-37766-0x0000000006970000-0x00000000071F4000-memory.dmp

                                      Filesize

                                      8.5MB

                                    • memory/2444-112-0x0000000006970000-0x0000000006DFB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2796-46-0x0000000001340000-0x00000000017CB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2796-117-0x0000000001340000-0x00000000017CB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2796-37313-0x0000000001340000-0x00000000017CB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2796-118-0x0000000001340000-0x00000000017CB000-memory.dmp

                                      Filesize

                                      4.5MB

                                    • memory/2872-63-0x0000000000400000-0x0000000000414000-memory.dmp

                                      Filesize

                                      80KB

                                    • memory/3124-37359-0x00000000012A0000-0x0000000001794000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/3124-37361-0x00000000012A0000-0x0000000001794000-memory.dmp

                                      Filesize

                                      5.0MB

                                    • memory/3792-37406-0x00000000010E0000-0x0000000001390000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/3792-37709-0x00000000010E0000-0x0000000001390000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/3792-37404-0x00000000010E0000-0x0000000001390000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/3792-37616-0x00000000010E0000-0x0000000001390000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/3792-37407-0x00000000010E0000-0x0000000001390000-memory.dmp

                                      Filesize

                                      2.7MB

                                    • memory/4316-37888-0x0000000000180000-0x00000000004DE000-memory.dmp

                                      Filesize

                                      3.4MB

                                    • memory/4852-37541-0x0000000000400000-0x0000000000C84000-memory.dmp

                                      Filesize

                                      8.5MB

                                    • memory/4852-37777-0x0000000000400000-0x0000000000C84000-memory.dmp

                                      Filesize

                                      8.5MB