Resubmissions

07-12-2024 21:44

241207-1lqdra1jfk 10

07-12-2024 11:58

241207-n456ps1pf1 10

Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 11:58

General

  • Target

    file.exe

  • Size

    5.0MB

  • MD5

    2704b8659485a783c81f96440f2f5ca4

  • SHA1

    d8883d8802dd0363cc505cbae99d3c37fa83b283

  • SHA256

    a63c8da0504eb526d7a28d684872a1aca575819f46a0ecef131d30ac2d6da4ed

  • SHA512

    84bb63aeaf561b26b86475f4eedd99b368f697bc760afe9f16557a585cf4e747d6d8b68f0fd27af0883fd6d81386e5304d49bfee4d365820b6c2fce6218d3284

  • SSDEEP

    49152:63T9U3oVHLbwpaN4j7fMljwRMyWrMQFn:ET9goVrbv4j7EpuTAF

Malware Config

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

112.213.116.149:7000

Mutex

5A2EV0QwEpBhrhGH

Attributes
  • Install_directory

    %AppData%

  • install_file

    msedge.exe

aes.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3356
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3524
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffda898cc40,0x7ffda898cc4c,0x7ffda898cc58
        3⤵
          PID:5100
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1904 /prefetch:2
          3⤵
            PID:60
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2164,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
            3⤵
              PID:2724
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2232,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2444 /prefetch:8
              3⤵
                PID:4224
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:964
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3232 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:3624
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4448,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4468 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:3052
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4644,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4756 /prefetch:8
                3⤵
                  PID:1944
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4992,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5000 /prefetch:8
                  3⤵
                    PID:3500
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4808,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5032 /prefetch:8
                    3⤵
                      PID:4536
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5000,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5012 /prefetch:8
                      3⤵
                        PID:1828
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5020,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5096 /prefetch:8
                        3⤵
                          PID:4176
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5248,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5084 /prefetch:8
                          3⤵
                            PID:1808
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5168,i,10582998481500925222,3784783068964127116,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5200 /prefetch:2
                            3⤵
                            • Uses browser remote debugging
                            PID:1192
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          2⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:2168
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffda89946f8,0x7ffda8994708,0x7ffda8994718
                            3⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4876
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
                            3⤵
                              PID:1484
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:3
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2224
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
                              3⤵
                                PID:4888
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:3148
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3600 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:2696
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4552 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1180
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4584 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1212
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9317463457792798385,17957220598696765687,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2116 /prefetch:2
                                3⤵
                                  PID:4040
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\IDBGHDGHCG.exe"
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:2696
                                • C:\Users\Admin\Documents\IDBGHDGHCG.exe
                                  "C:\Users\Admin\Documents\IDBGHDGHCG.exe"
                                  3⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Drops file in Windows directory
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  PID:64
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                    4⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Adds Run key to start application
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3712
                                    • C:\Users\Admin\AppData\Local\Temp\1012933001\qk4EiZw.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1012933001\qk4EiZw.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Drops startup file
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      PID:2996
                                    • C:\Users\Admin\AppData\Local\Temp\1012942001\4b973c16e1.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1012942001\4b973c16e1.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1504
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1504 -s 1496
                                        6⤵
                                        • Program crash
                                        PID:4552
                                    • C:\Users\Admin\AppData\Local\Temp\1012943001\2b204fe039.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1012943001\2b204fe039.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1980
                                    • C:\Users\Admin\AppData\Local\Temp\1012944001\cfcdf1b3e9.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1012944001\cfcdf1b3e9.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      PID:1324
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM firefox.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4256
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM chrome.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2256
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM msedge.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5088
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM opera.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3412
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /F /IM brave.exe /T
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Kills process with taskkill
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:1476
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                        6⤵
                                          PID:912
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                            7⤵
                                            • Checks processor information in registry
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:4460
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1792 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {eca0b741-b697-4020-93ec-786a7fabe0c2} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" gpu
                                              8⤵
                                                PID:1420
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c5a67c4f-259d-4015-934d-c46acfe29cf2} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" socket
                                                8⤵
                                                  PID:3608
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3144 -childID 1 -isForBrowser -prefsHandle 3296 -prefMapHandle 3324 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d472c8e3-3342-42d8-813a-b3167d633846} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" tab
                                                  8⤵
                                                    PID:4568
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3992 -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7ca7ca1-45e2-48d1-a7ba-44adbc9cef06} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" tab
                                                    8⤵
                                                      PID:4932
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4612 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4704 -prefMapHandle 4700 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fe45ef4f-d92a-401b-823a-a9d1f31c5bac} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" utility
                                                      8⤵
                                                      • Checks processor information in registry
                                                      PID:5584
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5220 -childID 3 -isForBrowser -prefsHandle 5212 -prefMapHandle 5140 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a458e23-8497-44e8-87d5-9475f5b6e0d7} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" tab
                                                      8⤵
                                                        PID:5236
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 4 -isForBrowser -prefsHandle 5360 -prefMapHandle 5364 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2c05bed0-b5a8-46d6-830d-0a96b481978f} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" tab
                                                        8⤵
                                                          PID:5464
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 5 -isForBrowser -prefsHandle 5636 -prefMapHandle 5632 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1228 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {627df12f-7589-4240-b0f2-e05803986210} 4460 "\\.\pipe\gecko-crash-server-pipe.4460" tab
                                                          8⤵
                                                            PID:1828
                                                    • C:\Users\Admin\AppData\Local\Temp\1012945001\ab51d56c05.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1012945001\ab51d56c05.exe"
                                                      5⤵
                                                      • Modifies Windows Defender Real-time Protection settings
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Windows security modification
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1880
                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                              1⤵
                                                PID:3948
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                1⤵
                                                  PID:712
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1676
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1504 -ip 1504
                                                  1⤵
                                                    PID:3408
                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                    1⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:5344

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\ProgramData\mozglue.dll

                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • C:\ProgramData\nss3.dll

                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                    Filesize

                                                    649B

                                                    MD5

                                                    f84cbf6f8f472eccd44e4683cfa2db1f

                                                    SHA1

                                                    d53b111c9a0b9c9375f14f0ae58cfbb43e57db8b

                                                    SHA256

                                                    fd7eed796d58f2529aca9d3681ac96e7d9d17b49c3a1a069f5f3149cab41d68c

                                                    SHA512

                                                    5f643abe737c248a00d0bdeccdf0e3d3890c239a6edb52e367a4279dcb33608f1d9bd9b3291d12d2cc5ef7065217f18beb1f2caff7ecdc5c907a7d2d9fcd9f0a

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                    Filesize

                                                    851B

                                                    MD5

                                                    07ffbe5f24ca348723ff8c6c488abfb8

                                                    SHA1

                                                    6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                    SHA256

                                                    6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                    SHA512

                                                    7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                    Filesize

                                                    854B

                                                    MD5

                                                    4ec1df2da46182103d2ffc3b92d20ca5

                                                    SHA1

                                                    fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                    SHA256

                                                    6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                    SHA512

                                                    939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                    Filesize

                                                    2B

                                                    MD5

                                                    d751713988987e9331980363e24189ce

                                                    SHA1

                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                    SHA256

                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                    SHA512

                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\94046562-da27-4776-9d6e-d80210541c22.dmp

                                                    Filesize

                                                    826KB

                                                    MD5

                                                    7f8490051e08d0c7e61c2fe6c30db929

                                                    SHA1

                                                    b65b97208bf4b920d85f78213c50fba815c610db

                                                    SHA256

                                                    c7e7293af29ef95c7ee39a0849176e1f7d4a9f389c9aacfb09816cddf41c84e7

                                                    SHA512

                                                    074597791fbae84f1ae01b9c608f7e9f4fc1b9cc5e676bf4e2ae017b35d0890c0ca54a1a15f3b14f1baee8775864293812830b3179a9cec8f9dbeb3c3ea0cf8e

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    36988ca14952e1848e81a959880ea217

                                                    SHA1

                                                    a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                    SHA256

                                                    d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                    SHA512

                                                    d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    fab8d8d865e33fe195732aa7dcb91c30

                                                    SHA1

                                                    2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                    SHA256

                                                    1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                    SHA512

                                                    39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                    Filesize

                                                    152B

                                                    MD5

                                                    c36ae66f6cb187bbddceadbad0250a53

                                                    SHA1

                                                    a81811530240eebd712d1c58e01e371bee716718

                                                    SHA256

                                                    4645b689b60425926a0e12dc20fc293e56badd8041d6560a5cbc25a5f0a994de

                                                    SHA512

                                                    4191dc3923effcedcfb87b9e0b67cb45ff6dddfd5a0c46f2f2564aca9ae3596b37043aad95a59fa755894b1f2fc37a641895489bbedbab2cbd4ec824e74c9b08

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    7c14f28370ffb052696439ec16f0ed57

                                                    SHA1

                                                    8392a9679e2c25e19623a4d587fa36028f653c3f

                                                    SHA256

                                                    233ddc7e089c5773dea3ae2bfe667bf4e7b6dd09cfc9be81039d61dee15892ad

                                                    SHA512

                                                    833dff0d9a2482a54a67b59cca527f842c7f36a524b1fa2d6d4aa6bcea0c547c2b9224233fb8529b351f481f1ce3226df12cdb5767bb863f93a2d03661570ccf

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c5f01434-49fe-4aed-be81-6ef36ae6bdff.tmp

                                                    Filesize

                                                    1B

                                                    MD5

                                                    5058f1af8388633f609cadb75a75dc9d

                                                    SHA1

                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                    SHA256

                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                    SHA512

                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                                    Filesize

                                                    21KB

                                                    MD5

                                                    421d7a9952abfa95ac899c578aa30bae

                                                    SHA1

                                                    df4718b278ac017a800dbbadb24c4a56e4decc86

                                                    SHA256

                                                    6d629a1ca4dc54261ec6fc35f067e2571cfc4404630b855d723ab746dc107939

                                                    SHA512

                                                    90c95c787cb7ae6a6276cba75d4e1126a73618e51fdd4ba7a931a3753b80312c35604fdda8773895d7543e49a07ce84a906b17b4891cc3703307e7be9b300e76

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                    Filesize

                                                    13KB

                                                    MD5

                                                    5627d1adc5c94eb779986f7ebf238b02

                                                    SHA1

                                                    7e1caedd850935a9d8729aad9daf9348c3081d1b

                                                    SHA256

                                                    9b79f54a926d6b3ca6ed6ae089fa0e77c2882a906ea6838bc32239cf4dbc2bab

                                                    SHA512

                                                    457310dcbbf72859cc7e17d2b5650b030939bd1d9783f5cf9093310b723df0664d9e6b0475a17606abf9c5231a3135d8279f3184d7ce90d50da2f41106164f66

                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    96c542dec016d9ec1ecc4dddfcbaac66

                                                    SHA1

                                                    6199f7648bb744efa58acf7b96fee85d938389e4

                                                    SHA256

                                                    7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                    SHA512

                                                    cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                  • C:\Users\Admin\AppData\Local\Temp\1012933001\qk4EiZw.exe

                                                    Filesize

                                                    1.7MB

                                                    MD5

                                                    7006f5208c072600f4dc6b5fc302229d

                                                    SHA1

                                                    77b6ea23a54ccb82e88fb1e92ecd2ad2552a79ce

                                                    SHA256

                                                    47900f920988863110fa58f9102734aa7ba42b15a3f1f3ff5863d2d3a1d561fe

                                                    SHA512

                                                    e806ca5708c57bebd90b72af09d0152c140d96ba76812a21bb0bbc7e50d83be37ddc6742f78abc24809437ce8169765f424cb25164ffdc993cb0f0ad9b9a998b

                                                  • C:\Users\Admin\AppData\Local\Temp\1012942001\4b973c16e1.exe

                                                    Filesize

                                                    1.8MB

                                                    MD5

                                                    8d608898b8bb1e2e97be0faa61584f2e

                                                    SHA1

                                                    96c1e45379133d667b0e55ea5fcfeca1b7bf188b

                                                    SHA256

                                                    42a0bff71ad8b2030267d76c8ede92854e67282a76551a0e172ff4089027bf0e

                                                    SHA512

                                                    e6aa8115cb2b264acb1f4f61439385c7a78b34efb2f6a48d65b8937d7794295e2bb8925707f9886c8a0c5fb1086f36041780ab052aa10c3799e41151430b093d

                                                  • C:\Users\Admin\AppData\Local\Temp\1012943001\2b204fe039.exe

                                                    Filesize

                                                    5.0MB

                                                    MD5

                                                    2704b8659485a783c81f96440f2f5ca4

                                                    SHA1

                                                    d8883d8802dd0363cc505cbae99d3c37fa83b283

                                                    SHA256

                                                    a63c8da0504eb526d7a28d684872a1aca575819f46a0ecef131d30ac2d6da4ed

                                                    SHA512

                                                    84bb63aeaf561b26b86475f4eedd99b368f697bc760afe9f16557a585cf4e747d6d8b68f0fd27af0883fd6d81386e5304d49bfee4d365820b6c2fce6218d3284

                                                  • C:\Users\Admin\AppData\Local\Temp\1012944001\cfcdf1b3e9.exe

                                                    Filesize

                                                    950KB

                                                    MD5

                                                    5eb4af9a47b9e2f7b74e7e02af5c444a

                                                    SHA1

                                                    45293326664d77ffe817072efc22fd6540d43add

                                                    SHA256

                                                    c9f286ec3d315c69caf43dee53fafc96ec15e4e816456f0097e4f0851bfb3b68

                                                    SHA512

                                                    ce97154c198ffad1e545018ecac842ed50ebef24722fdf8569dad27d239668230166c735e6aae83810d960e0555c75e2df3ea43cb7f9b7c6e57de0a996d24f6d

                                                  • C:\Users\Admin\AppData\Local\Temp\1012945001\ab51d56c05.exe

                                                    Filesize

                                                    2.7MB

                                                    MD5

                                                    103efda37e9013ab2f4712423964f9ae

                                                    SHA1

                                                    5825f25b2fa7c91e9ba335f7655115316287461d

                                                    SHA256

                                                    a101756669ceffbf7a5ef2fdf056c7c4279b09d5d71cb43b87aacad8d1fc6160

                                                    SHA512

                                                    250e37b0c73ee5a65dff17a94d442cddc4db9f1ea3b69a7ab276da836bf5de6ef4c492f05b7702b72b4702f218c161ff4828b5fcb4fbcdc24f2ca089b5fc9d7d

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3524_546779541\9b0f8695-23fc-440f-b9e4-d25469195f4a.tmp

                                                    Filesize

                                                    135KB

                                                    MD5

                                                    3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                    SHA1

                                                    9b73f46adfa1f4464929b408407e73d4535c6827

                                                    SHA256

                                                    19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                    SHA512

                                                    d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                  • C:\Users\Admin\AppData\Local\Temp\scoped_dir3524_546779541\CRX_INSTALL\_locales\en_CA\messages.json

                                                    Filesize

                                                    711B

                                                    MD5

                                                    558659936250e03cc14b60ebf648aa09

                                                    SHA1

                                                    32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                    SHA256

                                                    2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                    SHA512

                                                    1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                    Filesize

                                                    479KB

                                                    MD5

                                                    09372174e83dbbf696ee732fd2e875bb

                                                    SHA1

                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                    SHA256

                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                    SHA512

                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                    Filesize

                                                    13.8MB

                                                    MD5

                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                    SHA1

                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                    SHA256

                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                    SHA512

                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk

                                                    Filesize

                                                    806B

                                                    MD5

                                                    80956e8679cfa4b7a8e60572e62bb4ac

                                                    SHA1

                                                    85bd2d26ef40a9a256642540b43005b9a3d3df04

                                                    SHA256

                                                    2fe1ced4d6f7ef97140980706a0f44b1de477ebad6b30e981ac87810985e289e

                                                    SHA512

                                                    df57fcbfe48a7c42c291744dc93ac808caa6b46ba2a63d221b71e9ed0998c7cd293644352a9d39761a79edf2dcba521e6f97a8ab4b082285993a16c8625b44ea

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    f800297637c15229421b2c3c147dcd98

                                                    SHA1

                                                    3ed97d4c06f2640790d6b1ccf0f4ad8b9ae753d6

                                                    SHA256

                                                    91e66985f57258f1fc61970176d34b0df76658382be1d41efadecef4be56251a

                                                    SHA512

                                                    e55d91009406b9aa365eba9998321f945ae9d0dba048cdee58b92b82a96f8263e055c1063afa137a81e923ff32d70cf537179245ff21f73b50b7bb9dec0423c4

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    b206c402351f331555882857284032bf

                                                    SHA1

                                                    ad7e9dbe7607f4d73bf5f2c7190529702cf418a9

                                                    SHA256

                                                    724727eef02734488e94db12892f1d0fef2daea0fccc721e041b3b767626dd69

                                                    SHA512

                                                    252b9d2bbd101ef3d3db9dfca667d00e6a9784fc3369861d02d4d88f19daca8bae18fcbce2373d00f29364f715f8b64df806d79d8ac75c0b9be1b518dd89e734

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    8b1888b20a37e893aac0d22e9de8fcef

                                                    SHA1

                                                    17bedfd998300b2dc5b2e3f2fb364afd721c18c1

                                                    SHA256

                                                    89b8c503510b01333d82bd0f8748aa883731fd08799137db982bc8e32ea0d0b5

                                                    SHA512

                                                    adfd9d6f18d25a0ece9bdfafd0c7b6468b00ba6517cb1714dd0bd0f7b151c10dcd1fd4ca2d9aa290536dd2131033f3f43840b31cfe7abf5bae1114c951ca79cc

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    5KB

                                                    MD5

                                                    aa4b3c3ce1241f45907033330dfb44e4

                                                    SHA1

                                                    ed560d1dd5a42170ac2c4ebccbc5b237a9282d06

                                                    SHA256

                                                    89c7f90d820ee0d0a1f98a4ab6ac070331b05a4e4d31e7fcd06f2005d42791f3

                                                    SHA512

                                                    fdc8cef581c096eacbeaf1358acb19862ca23554af1c92fc4d36da94773383fdb910b803efd58cd4efefdb9b17383ec23e215e4d7d97a987f7d89ae796ce8a4a

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                    Filesize

                                                    6KB

                                                    MD5

                                                    54f583db3f94eb0f03f6f51987b3d7dc

                                                    SHA1

                                                    e60643afe6e358e22c115a42789e687ba96ec500

                                                    SHA256

                                                    9bcecfc28bacb7b0a372f896b6d00e2075fe8e84cd2ce2ba1f402ec366eedae3

                                                    SHA512

                                                    92cac0c8c491996ecf528ac2dc41872f515fc70d3084228b0ff80f54c129947d8be1ed587d7315bb45e7971ab0c73cc9f680c864896f5bbbf200869a6ab45ed3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\867f0d51-f7b6-4816-bc05-0a373033a437

                                                    Filesize

                                                    671B

                                                    MD5

                                                    067928b43d853153c56003bcd1c939af

                                                    SHA1

                                                    e033d0379cd4e0ac35da1e3fb5de34c4fca4542c

                                                    SHA256

                                                    2155172a18b340140438338689b21c5e33c05cefc5cae289ee624b4f63fb1465

                                                    SHA512

                                                    0403b89d17f2198e4e6f76f5d1da078b4cac6b9cc8fb043a46d5295eb70930e03aafd61c80be1edc7cabc36f49ba6a838e234fcd895c190dcd0f79c55a7893cc

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\b5d45ca4-a716-4db6-b06f-a9d198de3606

                                                    Filesize

                                                    26KB

                                                    MD5

                                                    263075b0fe1074070abd1639cf264e8c

                                                    SHA1

                                                    2de7066d73e5cc6b1d8cc8da0e40891086658059

                                                    SHA256

                                                    dbf4a7d29d81430240f1362fbcb59b21c55d743c96e86889c8f7b677ec92167c

                                                    SHA512

                                                    e5917f343a6caf6067f31f86017ee1765f63cf5580f4d5e15852df4dbc8fa343dc6885db2e3343afb592547f19de20c3313ad4464d399a073491787f40551dce

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\d25b82c0-6ced-4beb-985a-1e6a70649bcb

                                                    Filesize

                                                    982B

                                                    MD5

                                                    b9d74de50e8e7d30ece6c72937347d7e

                                                    SHA1

                                                    cf3c1c087c45b12bcba947636770a0549557b6a3

                                                    SHA256

                                                    79b3c03a01fcaeb9e333b7ca6532f5000798b69072a3d8a7e94894502f596bab

                                                    SHA512

                                                    927ac8c1763a427e7fe8791dd6d5fcf12ea019d6e23c2c5c79f00ec8c3c985da26035ce16ee4e43defbb4363ed3ca3d14e5168107c0b8a7133b519830aefe7ab

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                    Filesize

                                                    1.1MB

                                                    MD5

                                                    842039753bf41fa5e11b3a1383061a87

                                                    SHA1

                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                    SHA256

                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                    SHA512

                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                    Filesize

                                                    116B

                                                    MD5

                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                    SHA1

                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                    SHA256

                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                    SHA512

                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                    Filesize

                                                    372B

                                                    MD5

                                                    bf957ad58b55f64219ab3f793e374316

                                                    SHA1

                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                    SHA256

                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                    SHA512

                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                    Filesize

                                                    17.8MB

                                                    MD5

                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                    SHA1

                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                    SHA256

                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                    SHA512

                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                    Filesize

                                                    15KB

                                                    MD5

                                                    ed0c37d57914650106bf27041c5de892

                                                    SHA1

                                                    5cd3e64b3ab82f56ddca4c3eccd4690d95b7427d

                                                    SHA256

                                                    95d16be2c9857a0954269ab434f4f1eb00bbe84ff294168511457533ea33b07d

                                                    SHA512

                                                    9c37c4151302abe00b945c0cbf760fc602c5e64c3315a8cfb16e128ffa55c3a09358ce7e20b68e9a6204e81a72126442a02308aceeb02016706172322bcc351f

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    07c4dcb34a7c80fb51e6cf1c12523525

                                                    SHA1

                                                    a418903d793a74986f649d176b384059160375f8

                                                    SHA256

                                                    df4e17e54205903d1b2739a9aa6c4e430724d0f9d91995fe49518feba2d60a02

                                                    SHA512

                                                    8c151ab86206340a889bb6f0cb736b7fe852f104fa726b5c8989118dbad9648d70c6a2eea2475d13fed453c31b639f6f456a41deef05213776e039920b0b5365

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                    Filesize

                                                    10KB

                                                    MD5

                                                    3ea6cbd48c5d54d388ee1411a6b55dd8

                                                    SHA1

                                                    bd698a46a7429b22c7cd1ac0cb4e0e08f5160da6

                                                    SHA256

                                                    3c6f57805649d00339b2df942345457fc15a5f79d0c64e4e19e2a7710b98c281

                                                    SHA512

                                                    a0b4cd4ba93918a6523f984ffb319458a14b661c6055aa9068b00fc2f0c07245e22f86bfb4d9aa2cc00998889bd1dbdaf420476c279b31c877cdb7c4b094659a

                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                    Filesize

                                                    12KB

                                                    MD5

                                                    b765c7f8e5e7073dbf441dc136e81617

                                                    SHA1

                                                    77abbf745fa278bd06e4c93abe8cff5124cb1550

                                                    SHA256

                                                    2f7ef7b5b2d06d391814cd9299563b3547ea2bfc1f876410a3791c40cf206443

                                                    SHA512

                                                    112f69d7b7009397427c57bd0a27920be57949a3a0c7fc636b0abe7a1d052f64d05ab7ead8b701755b38f5e757c90a2864fcf887b903c89f26098a0755583010

                                                  • C:\Users\Admin\Documents\IDBGHDGHCG.exe

                                                    Filesize

                                                    3.1MB

                                                    MD5

                                                    8efb48f6dd50828ea9f89fe49c923c17

                                                    SHA1

                                                    bccbb5b0c247548092bacf5f4de0279fb704e9ff

                                                    SHA256

                                                    2e0a911e8313a1575777b217a5c20ef0f7c57ef234fd173421d712db3d6f9882

                                                    SHA512

                                                    ddde88f931d4b017daa144762cc91f7e5a029897696cad5720d2579469b6a502dd8db531c42fd5b468a1fed5dcb5eefd6e44d8f4f611e2dfbf739bd0322464d6

                                                  • memory/64-556-0x0000000000980000-0x0000000000C9D000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/64-570-0x0000000000980000-0x0000000000C9D000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1504-639-0x0000000000440000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1504-610-0x0000000000440000-0x00000000008EA000-memory.dmp

                                                    Filesize

                                                    4.7MB

                                                  • memory/1676-618-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1676-619-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/1880-1064-0x0000000000E20000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/1880-881-0x0000000000E20000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/1880-1055-0x0000000000E20000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/1880-934-0x0000000000E20000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/1880-931-0x0000000000E20000-0x00000000010DE000-memory.dmp

                                                    Filesize

                                                    2.7MB

                                                  • memory/1980-638-0x0000000000C40000-0x000000000114C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/1980-635-0x0000000000C40000-0x000000000114C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/2996-620-0x0000000000CF0000-0x0000000001142000-memory.dmp

                                                    Filesize

                                                    4.3MB

                                                  • memory/2996-591-0x0000000000CF0000-0x0000000001142000-memory.dmp

                                                    Filesize

                                                    4.3MB

                                                  • memory/2996-658-0x0000000008690000-0x00000000086F6000-memory.dmp

                                                    Filesize

                                                    408KB

                                                  • memory/2996-592-0x0000000000CF0000-0x0000000001142000-memory.dmp

                                                    Filesize

                                                    4.3MB

                                                  • memory/2996-594-0x00000000070D0000-0x000000000716C000-memory.dmp

                                                    Filesize

                                                    624KB

                                                  • memory/2996-593-0x0000000000CF0000-0x0000000001142000-memory.dmp

                                                    Filesize

                                                    4.3MB

                                                  • memory/2996-616-0x0000000007D10000-0x0000000007D1A000-memory.dmp

                                                    Filesize

                                                    40KB

                                                  • memory/2996-615-0x0000000007D50000-0x0000000007DE2000-memory.dmp

                                                    Filesize

                                                    584KB

                                                  • memory/2996-614-0x0000000007FA0000-0x0000000008544000-memory.dmp

                                                    Filesize

                                                    5.6MB

                                                  • memory/3356-438-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-558-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-0-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                    Filesize

                                                    972KB

                                                  • memory/3356-49-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-550-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-436-0x0000000000801000-0x0000000000A4A000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/3356-559-0x0000000000801000-0x0000000000A4A000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/3356-525-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-437-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-3-0x0000000000800000-0x0000000000D0C000-memory.dmp

                                                    Filesize

                                                    5.0MB

                                                  • memory/3356-1-0x0000000077504000-0x0000000077506000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/3356-2-0x0000000000801000-0x0000000000A4A000-memory.dmp

                                                    Filesize

                                                    2.3MB

                                                  • memory/3712-1053-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-612-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-659-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-609-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-1066-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-1775-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-572-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-4442-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-4448-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-4454-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-4460-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/3712-4462-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB

                                                  • memory/5344-4452-0x00000000002E0000-0x00000000005FD000-memory.dmp

                                                    Filesize

                                                    3.1MB