Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 14:15

General

  • Target

    996661b5a8fbcfecd25f69fc167b0700e8a37a3a92d8e99131c08f185d4c43d1.exe

  • Size

    3.1MB

  • MD5

    b8fe1fa18eeace15771486b3a5bdb659

  • SHA1

    0dc3fac958f42456c8a259118979c80c3700ecd8

  • SHA256

    996661b5a8fbcfecd25f69fc167b0700e8a37a3a92d8e99131c08f185d4c43d1

  • SHA512

    547d3ddc3d9e7c50b090c3e09c7bdbd12abe38becb36d84eb6bcdc74c52b729352ee28750c3e5e892711d18ce4913feb6bf02067f7c57870d3b1c3d8dbbc71f0

  • SSDEEP

    49152:b8X54FxMjf+YytHAaniWhY1kJrz2F0CJDLW1X:i54FxMjf+YytHAaiQYarIpI1

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://atten-supporse.biz/api

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

205.209.109.10:4449

205.209.109.10:7723

Mutex

clgbfqzkkypxjps

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://covery-mover.biz/api

https://atten-supporse.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Async RAT payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • XMRig Miner payload 12 IoCs
  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 43 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 8 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 50 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\996661b5a8fbcfecd25f69fc167b0700e8a37a3a92d8e99131c08f185d4c43d1.exe
    "C:\Users\Admin\AppData\Local\Temp\996661b5a8fbcfecd25f69fc167b0700e8a37a3a92d8e99131c08f185d4c43d1.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Users\Admin\AppData\Local\Temp\1013509001\419e73e497.exe
        "C:\Users\Admin\AppData\Local\Temp\1013509001\419e73e497.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Users\Admin\AppData\Local\Temp\1013509001\419e73e497.exe
          "C:\Users\Admin\AppData\Local\Temp\1013509001\419e73e497.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1432
      • C:\Users\Admin\AppData\Local\Temp\1013561001\C1J7SVw.exe
        "C:\Users\Admin\AppData\Local\Temp\1013561001\C1J7SVw.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1544
        • C:\Windows\system32\cmd.exe
          cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:2116
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p24291711423417250691697322505 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2340
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_7.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2412
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_6.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1520
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_5.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:892
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_4.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1712
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_3.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:1288
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2504
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:596
            • C:\Windows\system32\attrib.exe
              attrib +H "in.exe"
              5⤵
              • Views/modifies file attributes
              PID:3064
            • C:\Users\Admin\AppData\Local\Temp\main\in.exe
              "in.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of WriteProcessMemory
              PID:236
              • C:\Windows\system32\attrib.exe
                attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                6⤵
                • Views/modifies file attributes
                PID:984
              • C:\Windows\system32\attrib.exe
                attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                6⤵
                • Views/modifies file attributes
                PID:2500
              • C:\Windows\system32\schtasks.exe
                schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                6⤵
                • Scheduled Task/Job: Scheduled Task
                PID:3000
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell ping 127.0.0.1; del in.exe
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1004
                • C:\Windows\system32\PING.EXE
                  "C:\Windows\system32\PING.EXE" 127.0.0.1
                  7⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:2676
        • C:\Users\Admin\AppData\Local\Temp\1013644001\Z9Pp9pM.exe
          "C:\Users\Admin\AppData\Local\Temp\1013644001\Z9Pp9pM.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2820
        • C:\Users\Admin\AppData\Local\Temp\1013675001\H3tyh96.exe
          "C:\Users\Admin\AppData\Local\Temp\1013675001\H3tyh96.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2288
        • C:\Users\Admin\AppData\Local\Temp\1013724001\da6fad855e.exe
          "C:\Users\Admin\AppData\Local\Temp\1013724001\da6fad855e.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1732
        • C:\Users\Admin\AppData\Local\Temp\1013725001\UkYEOVR.exe
          "C:\Users\Admin\AppData\Local\Temp\1013725001\UkYEOVR.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2480
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\dllnet\yLU75wsHgukerTkv.vbe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:348
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\dllnet\J0k4As.bat" "
              5⤵
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              PID:904
              • C:\Windows\SysWOW64\reg.exe
                reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                6⤵
                • System Location Discovery: System Language Discovery
                • Modifies registry key
                PID:2332
              • C:\dllnet\HyperServerFontdll.exe
                "C:\dllnet/HyperServerFontdll.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1684
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b7Qt1aZAfs.bat"
                  7⤵
                    PID:1540
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:2688
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        8⤵
                          PID:2672
                        • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\HyperServerFontdll.exe
                          "C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\HyperServerFontdll.exe"
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1632
              • C:\Users\Admin\AppData\Local\Temp\1013726001\e76f3fd3f8.exe
                "C:\Users\Admin\AppData\Local\Temp\1013726001\e76f3fd3f8.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:2540
              • C:\Users\Admin\AppData\Local\Temp\1013727001\f782607bb0.exe
                "C:\Users\Admin\AppData\Local\Temp\1013727001\f782607bb0.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                PID:2588
              • C:\Users\Admin\AppData\Local\Temp\1013728001\e37f143839.exe
                "C:\Users\Admin\AppData\Local\Temp\1013728001\e37f143839.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:1256
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2332
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:280
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1692
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1152
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1688
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                    PID:2684
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:1724
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.0.498349708\8759300" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {18eddf66-7d55-4a26-b734-5437e1373b58} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 1296 11fd6d58 gpu
                        6⤵
                          PID:2588
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.1.982298668\1134689264" -parentBuildID 20221007134813 -prefsHandle 1472 -prefMapHandle 1468 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2626511-67d2-4d95-ab92-12200c891378} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 1500 d73658 socket
                          6⤵
                            PID:1928
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.2.882329845\954825783" -childID 1 -isForBrowser -prefsHandle 1976 -prefMapHandle 2068 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2b46e3c7-96ca-4408-94df-952dd95ad805} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 2052 1a357558 tab
                            6⤵
                              PID:2268
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.3.1811639012\1833068794" -childID 2 -isForBrowser -prefsHandle 2940 -prefMapHandle 2936 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {15d267fd-d374-479c-add2-2cebc1333ca3} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 2952 1d494a58 tab
                              6⤵
                                PID:2504
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.4.1202991644\1683667714" -childID 3 -isForBrowser -prefsHandle 3836 -prefMapHandle 3828 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f21b776-1fec-469d-a544-e93859aca500} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 3848 200fbd58 tab
                                6⤵
                                  PID:3556
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.5.2115473494\2047735414" -childID 4 -isForBrowser -prefsHandle 3956 -prefMapHandle 3960 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16dfb3cb-7dea-4338-8f62-693acc2e671a} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 3944 2054ad58 tab
                                  6⤵
                                    PID:3572
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1724.6.1889763378\226395872" -childID 5 -isForBrowser -prefsHandle 4176 -prefMapHandle 4180 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 880 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e3a9c79c-805d-4799-8aeb-327800a975b7} 1724 "\\.\pipe\gecko-crash-server-pipe.1724" 4164 2054bc58 tab
                                    6⤵
                                      PID:3584
                              • C:\Users\Admin\AppData\Local\Temp\1013729001\944f337042.exe
                                "C:\Users\Admin\AppData\Local\Temp\1013729001\944f337042.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3976
                          • C:\Windows\system32\taskeng.exe
                            taskeng.exe {A2848727-E507-4119-9D19-DD4C4E75F6FB} S-1-5-21-3290804112-2823094203-3137964600-1000:VORHPBAB\Admin:Interactive:[1]
                            1⤵
                            • Loads dropped DLL
                            PID:2940
                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2096
                              • C:\Windows\explorer.exe
                                explorer.exe
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1848
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                3⤵
                                • Drops file in System32 directory
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1092
                                • C:\Windows\system32\PING.EXE
                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:2832
                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3188
                              • C:\Windows\explorer.exe
                                explorer.exe
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3200
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                3⤵
                                • Drops file in System32 directory
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2800
                                • C:\Windows\system32\PING.EXE
                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:3432
                            • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of SetThreadContext
                              PID:3396
                              • C:\Windows\explorer.exe
                                explorer.exe
                                3⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2652
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                3⤵
                                • Drops file in System32 directory
                                • System Network Configuration Discovery: Internet Connection Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3424
                                • C:\Windows\system32\PING.EXE
                                  "C:\Windows\system32\PING.EXE" 127.1.10.1
                                  4⤵
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:3432

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\WmiPrvSE.exe

                            Filesize

                            3.3MB

                            MD5

                            1ea029e7274746e01f4c285d638f2a1c

                            SHA1

                            1e582b370a95fe21c9a55d317830cb6f5a2d8e6b

                            SHA256

                            eeddee0a57a540792aac5854451c760ccf3912db09a0dfbebbd5a175413587ed

                            SHA512

                            99d16c1626b7e48a5f7303fa8595dbc9544383b6734904e39c0b8e20fc90c6229d18ee544b95d1a54236f74bb59af25f2f9eb0681a2acf8e392d244cf31e90d4

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\download[1].htm

                            Filesize

                            1B

                            MD5

                            cfcd208495d565ef66e7dff9f98764da

                            SHA1

                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                            SHA256

                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                            SHA512

                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\activity-stream.discovery_stream.json.tmp

                            Filesize

                            23KB

                            MD5

                            28a310d6bbcf44900aa4cf3b2b1cca57

                            SHA1

                            8bc3bc45bc55b2edc1ee12f2473f1203a2e104b8

                            SHA256

                            42661715c6fe68c1914d921d3efba7cbef7a117298c438013e91bab194dd8afd

                            SHA512

                            f6604ee7e8348348ad30ab913eb74f1f66ea7ba0a27e3b6421ae36a488ec660a45bd1ce45c226a2d8fb5bda63107c4c14f6f80f2e312ef2a36f1129d227a2a6e

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                            Filesize

                            15KB

                            MD5

                            96c542dec016d9ec1ecc4dddfcbaac66

                            SHA1

                            6199f7648bb744efa58acf7b96fee85d938389e4

                            SHA256

                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                            SHA512

                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                          • C:\Users\Admin\AppData\Local\Temp\1013509001\419e73e497.exe

                            Filesize

                            809KB

                            MD5

                            9a2cc9d6c6282e7b2a0ff5649a70b0df

                            SHA1

                            99c7c3969c9ab39261b59f047514ff7de2bc4c07

                            SHA256

                            b08f2b65885b9ae1825d27ddf6dc9189641e0f8817999f4386da55ffcc548287

                            SHA512

                            b61aa465d601a75426129b2096e900c008faeee6d67b729bf3b2fdeef6957934e9bba7353ad55b499c2722f5381c9cc684f867e4c2b7958e743d1a459eae88d7

                          • C:\Users\Admin\AppData\Local\Temp\1013561001\C1J7SVw.exe

                            Filesize

                            4.2MB

                            MD5

                            3a425626cbd40345f5b8dddd6b2b9efa

                            SHA1

                            7b50e108e293e54c15dce816552356f424eea97a

                            SHA256

                            ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                            SHA512

                            a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                          • C:\Users\Admin\AppData\Local\Temp\1013644001\Z9Pp9pM.exe

                            Filesize

                            2.5MB

                            MD5

                            2a78ce9f3872f5e591d643459cabe476

                            SHA1

                            9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                            SHA256

                            21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                            SHA512

                            03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                          • C:\Users\Admin\AppData\Local\Temp\1013675001\H3tyh96.exe

                            Filesize

                            1.7MB

                            MD5

                            40f8c17c136d4dc83b130c9467cf6dcc

                            SHA1

                            e9b6049aa7da0af9718f2f4ae91653d9bac403bb

                            SHA256

                            cafb60920939bd2079d96f2e6e73f87632bc15bd72998f864e8968f7aab9623b

                            SHA512

                            6760a0752957535ec45ce3307e31569ac263eb73157d6a424d6e30647651a4e93db7c0378028d9e0ce07e65a357d2bb81047064ccda2f6a13fa7402ee7794c2d

                          • C:\Users\Admin\AppData\Local\Temp\1013724001\da6fad855e.exe

                            Filesize

                            1.9MB

                            MD5

                            89984b4d62b3092f0527fe87c1e5c6ca

                            SHA1

                            9bdcf0585839783b2086027c4102400f948c0d9b

                            SHA256

                            cab9ba56e264feaf0e2812b368b02800d0f6bfa7b205d040765c8d4a0e2b4407

                            SHA512

                            7a627fd2bdbc128b3675d04447bc1c32fb017fa106aafa90c8223840abdd2934d4db849a42acaa9c7b3c1ce2847d3914d42a05b89c069b435b5486c1011e7c84

                          • C:\Users\Admin\AppData\Local\Temp\1013725001\UkYEOVR.exe

                            Filesize

                            3.6MB

                            MD5

                            5400651ebb0ecd81c935230ef3da29fb

                            SHA1

                            051db5331dc3061a478d16188a71d07a331a0b47

                            SHA256

                            6a9b3fe4414a52544b0f34d301b969d090ea26fa0e50a804a9c6294a5ccc7438

                            SHA512

                            e50505e2b346eac15a7320719239f1e9004d8cbff072df7d76a84fd795ef3bc5c0a17c429d36bb9e81329f80f20546806f3582f29562884ebbab2be95e3ed96f

                          • C:\Users\Admin\AppData\Local\Temp\1013726001\e76f3fd3f8.exe

                            Filesize

                            1.8MB

                            MD5

                            e2c644f77e079e34dcc18c8760a65dd2

                            SHA1

                            fa1e85594550e49ed06bd24fb17e049a8c06ba01

                            SHA256

                            ae5c7d34410a6e33a3c14fd2b676d74f7f8327a73741423f786ad04c8b3615c9

                            SHA512

                            6383486a2a6f7619c04ed0de9f16c681586bd3832b7cd4b9e5becbcf02baa8ddcd5edeae4e5a9ecd6e0f905c565c919b5a3594e5e7e7df28c7564b4407c09867

                          • C:\Users\Admin\AppData\Local\Temp\1013727001\f782607bb0.exe

                            Filesize

                            1.7MB

                            MD5

                            95f63fa3b720dbdd825b33874765bb00

                            SHA1

                            b39bcf6209f6184962becb07ab717d88f6b0a526

                            SHA256

                            a5ecd7659644043041d439d1ce868cbdf7c56d326cf3df6a869042f5dd47ffd7

                            SHA512

                            f7d80a622ca15b38a234a5873cd3f28ff0a2f6a54a99a64edfa425e7c53c96de55bcb364554ea321719a8ca6905b85e6a7bf0055bb5231e9b85fdd514ae54f75

                          • C:\Users\Admin\AppData\Local\Temp\1013728001\e37f143839.exe

                            Filesize

                            944KB

                            MD5

                            eb9df6ff210cf59f8a339562c9631e87

                            SHA1

                            28f91de3a4369e55d7403493b93a94f5f2b7b446

                            SHA256

                            e4805ce3e6fdcfbbc54733f42014f1566d4d51f18dba887f3e7cbb704dfd1929

                            SHA512

                            228d8e928cf64eb07d1bb87101bc4b080d62cbd4f53f739aef3284b5dd2981cd00aa31ddd157678668ec1b67c0d17a89643b3b04708265ade3ea5d6bc499ef1e

                          • C:\Users\Admin\AppData\Local\Temp\1013729001\944f337042.exe

                            Filesize

                            2.7MB

                            MD5

                            a53cb17121014c76f2aedbe320390342

                            SHA1

                            fa2a662deb2584787de6f315e1826f91c9f35e33

                            SHA256

                            5ef00189606675f868c482c3a876f9ce0192da23f3a5a1062a3230091d2fa44d

                            SHA512

                            9fca09d8303757885b844f6d69ea70fcd90ac8918fa8beb439c1183cebbe6ed6c52d3a7a15d691822679697a7fed3b1aa223c15c98d70fbd8f9e5ade002174be

                          • C:\Users\Admin\AppData\Local\Temp\Cab32C6.tmp

                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\Tar3336.tmp

                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            3.1MB

                            MD5

                            b8fe1fa18eeace15771486b3a5bdb659

                            SHA1

                            0dc3fac958f42456c8a259118979c80c3700ecd8

                            SHA256

                            996661b5a8fbcfecd25f69fc167b0700e8a37a3a92d8e99131c08f185d4c43d1

                            SHA512

                            547d3ddc3d9e7c50b090c3e09c7bdbd12abe38becb36d84eb6bcdc74c52b729352ee28750c3e5e892711d18ce4913feb6bf02067f7c57870d3b1c3d8dbbc71f0

                          • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                            Filesize

                            1.6MB

                            MD5

                            72491c7b87a7c2dd350b727444f13bb4

                            SHA1

                            1e9338d56db7ded386878eab7bb44b8934ab1bc7

                            SHA256

                            34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                            SHA512

                            583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                            Filesize

                            2.2MB

                            MD5

                            579a63bebccbacab8f14132f9fc31b89

                            SHA1

                            fca8a51077d352741a9c1ff8a493064ef5052f27

                            SHA256

                            0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                            SHA512

                            4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                            Filesize

                            1.7MB

                            MD5

                            5659eba6a774f9d5322f249ad989114a

                            SHA1

                            4bfb12aa98a1dc2206baa0ac611877b815810e4c

                            SHA256

                            e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                            SHA512

                            f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                            Filesize

                            1.7MB

                            MD5

                            5404286ec7853897b3ba00adf824d6c1

                            SHA1

                            39e543e08b34311b82f6e909e1e67e2f4afec551

                            SHA256

                            ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                            SHA512

                            c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                            Filesize

                            1.7MB

                            MD5

                            5eb39ba3698c99891a6b6eb036cfb653

                            SHA1

                            d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                            SHA256

                            e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                            SHA512

                            6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                            Filesize

                            1.7MB

                            MD5

                            7187cc2643affab4ca29d92251c96dee

                            SHA1

                            ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                            SHA256

                            c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                            SHA512

                            27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                            Filesize

                            1.7MB

                            MD5

                            b7d1e04629bec112923446fda5391731

                            SHA1

                            814055286f963ddaa5bf3019821cb8a565b56cb8

                            SHA256

                            4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                            SHA512

                            79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                            Filesize

                            1.7MB

                            MD5

                            0dc4014facf82aa027904c1be1d403c1

                            SHA1

                            5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                            SHA256

                            a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                            SHA512

                            cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                            Filesize

                            3.3MB

                            MD5

                            cea368fc334a9aec1ecff4b15612e5b0

                            SHA1

                            493d23f72731bb570d904014ffdacbba2334ce26

                            SHA256

                            07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                            SHA512

                            bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                          • C:\Users\Admin\AppData\Local\Temp\main\extracted\in.exe

                            Filesize

                            1.7MB

                            MD5

                            83d75087c9bf6e4f07c36e550731ccde

                            SHA1

                            d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                            SHA256

                            46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                            SHA512

                            044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                          • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                            Filesize

                            3.3MB

                            MD5

                            045b0a3d5be6f10ddf19ae6d92dfdd70

                            SHA1

                            0387715b6681d7097d372cd0005b664f76c933c7

                            SHA256

                            94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                            SHA512

                            58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                          • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                            Filesize

                            440B

                            MD5

                            3626532127e3066df98e34c3d56a1869

                            SHA1

                            5fa7102f02615afde4efd4ed091744e842c63f78

                            SHA256

                            2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                            SHA512

                            dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            442KB

                            MD5

                            85430baed3398695717b0263807cf97c

                            SHA1

                            fffbee923cea216f50fce5d54219a188a5100f41

                            SHA256

                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                            SHA512

                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            8.0MB

                            MD5

                            a01c5ecd6108350ae23d2cddf0e77c17

                            SHA1

                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                            SHA256

                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                            SHA512

                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\N3ZKMA83I2QYUGDY77QQ.temp

                            Filesize

                            7KB

                            MD5

                            7805d092466c0d7b28ad0895a2672ee1

                            SHA1

                            45bcaf49a38b00fbde6745f20307910fbb3edcd3

                            SHA256

                            5f553eec3e48798e0bc1b71db5d96726fc1e19ac02ea0bc08f23b8bda56d4a77

                            SHA512

                            14fcbd85197fdb6285fa00183fa1f0fa6b68ef6537836424ddff96c958cc050b1d25b04f9d07caa7263d625ac6442242fea72431e742061da70586c48a209393

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            2KB

                            MD5

                            9d9854f9938c2b853a11df37ec63d86d

                            SHA1

                            84f53bd5fa8f2d4877873afc046eddc527761ceb

                            SHA256

                            2ea7185b60cd9d49dc31834c7b07428c9263d8032e17b494a497fdc6a386ca77

                            SHA512

                            60dc080338fdf4ba7f847ae5fb56df1c7bbf2578bcd1c653473ce4d6bc4f2d3a195cbe2757f6c53e7d4c01deebff27fd36f62778ed66d01176eddd62bdba1f02

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\1d59827e-3295-4e9d-9423-ca999f086c07

                            Filesize

                            12KB

                            MD5

                            19c8e939e78a6a4cbd50d233a2b437ac

                            SHA1

                            1ea4f173167e54ab6b5e2e35c595e53531c2a1bc

                            SHA256

                            4de99d0887f6792ecbd161bbe2b515ae5dc7e526873416a672bc99bcc589c661

                            SHA512

                            1e2bdc1813c4c259072c034ddfa19a24db0a7ccc8b70766f3b0511cf76ac4d11ffb6791e47cf7d16a5760bde43688c2138ce70238e04ce2bff10aee076569052

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\datareporting\glean\pending_pings\a1f8ec6b-fda0-4a9f-b6a2-69b83c2fef5f

                            Filesize

                            745B

                            MD5

                            2c3818c1b0ebd7753389328126bd2025

                            SHA1

                            3d1ab652648cf416e207fc49517e444ff4439c3c

                            SHA256

                            2670a5b049e098b5ef0a5eca3899fbdccfb731b9f4054fc8081d21527814a596

                            SHA512

                            4cda91c87aa2b6c29fc830ef2aa2d7b291cf11e2d1c5ee7f7bbf705bd46b210fe4c3cf43fd588bbccb81aad5901b66cc0b71b70a3f8b2641cca9b9b7c3bdb690

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                            Filesize

                            997KB

                            MD5

                            fe3355639648c417e8307c6d051e3e37

                            SHA1

                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                            SHA256

                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                            SHA512

                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            3d33cdc0b3d281e67dd52e14435dd04f

                            SHA1

                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                            SHA256

                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                            SHA512

                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                            Filesize

                            479B

                            MD5

                            49ddb419d96dceb9069018535fb2e2fc

                            SHA1

                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                            SHA256

                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                            SHA512

                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                            Filesize

                            372B

                            MD5

                            8be33af717bb1b67fbd61c3f4b807e9e

                            SHA1

                            7cf17656d174d951957ff36810e874a134dd49e0

                            SHA256

                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                            SHA512

                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                            Filesize

                            11.8MB

                            MD5

                            33bf7b0439480effb9fb212efce87b13

                            SHA1

                            cee50f2745edc6dc291887b6075ca64d716f495a

                            SHA256

                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                            SHA512

                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                            Filesize

                            1KB

                            MD5

                            688bed3676d2104e7f17ae1cd2c59404

                            SHA1

                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                            SHA256

                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                            SHA512

                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                            Filesize

                            1KB

                            MD5

                            937326fead5fd401f6cca9118bd9ade9

                            SHA1

                            4526a57d4ae14ed29b37632c72aef3c408189d91

                            SHA256

                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                            SHA512

                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs-1.js

                            Filesize

                            7KB

                            MD5

                            810e83f18aaf66e83c70a6f1800d002b

                            SHA1

                            27b727d665b8fb3b229cde76170bf741c0b8e980

                            SHA256

                            a0aca6dbcab62fc9b51a31ebdc3611a3dca83b2be087a55b0133d2e4c18cfe8b

                            SHA512

                            f93c735dcafad07e62d06e38197cbe2c5c1f3994f7bf94cf04d7a05ec5bd290225209bf1bee8c1f61d354965f3ea85e5c4f0c0a8ff819eeb6452b6cd14481a85

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs-1.js

                            Filesize

                            7KB

                            MD5

                            b20783a7a0f1a6dc03fa4d4a11386845

                            SHA1

                            3818d08c545c60438ec42ac6b1aa826d9dcf3d76

                            SHA256

                            96386f8df3c347888ada2c0177019e5a5f0642d2b53b5922949d97ea5f71f7b4

                            SHA512

                            57a841fdf805049159f68f45134a502135cdeef5481ea4eeb51bf13d1d1e04706760a16c2489047a9ce4dc48c13a6b299feb893f616875b767deb822aea32b0f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            bb615f6661876e8ee210d6253899783d

                            SHA1

                            f09483761bd793a4911c822032764e8c4cf07977

                            SHA256

                            8093fc231fa59523e2dbe0a89de6422b6c3c916d4064bbcde440d32c307ab43e

                            SHA512

                            65b5cf97a7b850fec0917686d01ceb25043ce63c6d960c4641cc271e2faaae63b3773b3138fd3ce02c5e11bd68678383a93c4426f07026ef707861f5e5c00890

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\prefs.js

                            Filesize

                            6KB

                            MD5

                            dd9ad7542555caafd0228e451347df1b

                            SHA1

                            5b23e42192e4b29be138c7b05b61d2889de6f1f1

                            SHA256

                            c866e03399696fbc660f5e604833382b71cfdf0fd413fae1037f550009db137f

                            SHA512

                            a56742caace7d02eef2b168b74e88c7d0ca2a019971f1e3bc6beb82db7ca235d3d811237c7ceeaa4ef797c17c106f050b1ceda32fec9a5196c0a335eab08ae6f

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4k8o8gx5.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            4KB

                            MD5

                            de0c34720823260d56b867abfd4de1bc

                            SHA1

                            96949d325ddd1afb72129d96ce18c52790222d9b

                            SHA256

                            ce393ac2dd22cd89e13a1a27a1b88943cefd6496af94cb52fb5acf91c5f97b4c

                            SHA512

                            50c3af7277ac430867b48094ddc473ce93073e29e80536b431b6b4224583e249d189199f1ff1de253fe55ac7d21f8dc91f0ca5a5541c5b2e7a49ebf1071f592d

                          • \Users\Admin\AppData\Local\Temp\main\7z.exe

                            Filesize

                            458KB

                            MD5

                            619f7135621b50fd1900ff24aade1524

                            SHA1

                            6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                            SHA256

                            344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                            SHA512

                            2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                          • memory/236-164-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/236-174-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/480-468-0x0000000006940000-0x0000000006FBC000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/480-64-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-367-0x0000000006940000-0x0000000006DEB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/480-928-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-224-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-20-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-23-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-240-0x0000000006940000-0x0000000006DA2000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/480-22-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-241-0x0000000006940000-0x0000000006DA2000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/480-24-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-798-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-26-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-737-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-710-0x0000000006940000-0x0000000006FBC000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/480-369-0x0000000006940000-0x00000000071C3000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/480-61-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-370-0x0000000006940000-0x00000000071C3000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/480-59-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-62-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-63-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-470-0x0000000006940000-0x0000000006DEB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/480-379-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-506-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-65-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/480-280-0x0000000006940000-0x0000000006DA2000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/480-281-0x0000000006940000-0x00000000071C3000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/480-282-0x0000000006940000-0x00000000071C3000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/480-292-0x0000000000C50000-0x0000000000F69000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/1004-208-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

                            Filesize

                            32KB

                          • memory/1004-207-0x000000001B730000-0x000000001BA12000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/1092-348-0x000000001B740000-0x000000001BA22000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/1092-349-0x0000000002320000-0x0000000002328000-memory.dmp

                            Filesize

                            32KB

                          • memory/1432-55-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-48-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-51-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-50-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-53-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                            Filesize

                            4KB

                          • memory/1432-58-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-52-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-60-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-49-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1432-45-0x0000000000400000-0x0000000000457000-memory.dmp

                            Filesize

                            348KB

                          • memory/1632-505-0x0000000000E00000-0x000000000114A000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1684-413-0x0000000000B70000-0x0000000000B80000-memory.dmp

                            Filesize

                            64KB

                          • memory/1684-423-0x0000000000CE0000-0x0000000000CF0000-memory.dmp

                            Filesize

                            64KB

                          • memory/1684-440-0x000000001B290000-0x000000001B2DE000-memory.dmp

                            Filesize

                            312KB

                          • memory/1684-438-0x000000001A980000-0x000000001A998000-memory.dmp

                            Filesize

                            96KB

                          • memory/1684-436-0x0000000000D60000-0x0000000000D6E000-memory.dmp

                            Filesize

                            56KB

                          • memory/1684-434-0x0000000000D30000-0x0000000000D40000-memory.dmp

                            Filesize

                            64KB

                          • memory/1684-431-0x0000000000D20000-0x0000000000D2E000-memory.dmp

                            Filesize

                            56KB

                          • memory/1684-429-0x000000001A9E0000-0x000000001AA3A000-memory.dmp

                            Filesize

                            360KB

                          • memory/1684-405-0x0000000001230000-0x000000000157A000-memory.dmp

                            Filesize

                            3.3MB

                          • memory/1684-427-0x0000000000CF0000-0x0000000000D00000-memory.dmp

                            Filesize

                            64KB

                          • memory/1684-408-0x0000000000C20000-0x0000000000C46000-memory.dmp

                            Filesize

                            152KB

                          • memory/1684-410-0x0000000000B60000-0x0000000000B7C000-memory.dmp

                            Filesize

                            112KB

                          • memory/1684-411-0x00000000006A0000-0x00000000006BC000-memory.dmp

                            Filesize

                            112KB

                          • memory/1684-425-0x0000000000D40000-0x0000000000D56000-memory.dmp

                            Filesize

                            88KB

                          • memory/1684-415-0x0000000000CC0000-0x0000000000CD8000-memory.dmp

                            Filesize

                            96KB

                          • memory/1684-417-0x0000000000B80000-0x0000000000B90000-memory.dmp

                            Filesize

                            64KB

                          • memory/1684-419-0x0000000000B90000-0x0000000000B9E000-memory.dmp

                            Filesize

                            56KB

                          • memory/1684-421-0x0000000000D00000-0x0000000000D12000-memory.dmp

                            Filesize

                            72KB

                          • memory/1732-283-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1732-734-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1732-364-0x0000000010000000-0x000000001001C000-memory.dmp

                            Filesize

                            112KB

                          • memory/1732-769-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1732-371-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1732-504-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1732-376-0x0000000000400000-0x0000000000C83000-memory.dmp

                            Filesize

                            8.5MB

                          • memory/1848-258-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-378-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-375-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-256-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-257-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-261-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-262-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-260-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-259-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-255-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/1848-374-0x00000000000B0000-0x00000000000D0000-memory.dmp

                            Filesize

                            128KB

                          • memory/1848-373-0x0000000140000000-0x0000000140770000-memory.dmp

                            Filesize

                            7.4MB

                          • memory/2096-254-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2096-335-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2212-161-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2212-162-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2212-243-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2212-245-0x000000013FDE0000-0x0000000140270000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2288-247-0x00000000010C0000-0x0000000001522000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/2288-284-0x00000000010C0000-0x0000000001522000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/2288-244-0x00000000010C0000-0x0000000001522000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/2288-246-0x00000000010C0000-0x0000000001522000-memory.dmp

                            Filesize

                            4.4MB

                          • memory/2540-491-0x0000000000910000-0x0000000000DBB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2540-471-0x0000000000910000-0x0000000000DBB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2540-368-0x0000000000910000-0x0000000000DBB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2540-525-0x0000000000910000-0x0000000000DBB000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2588-469-0x0000000000CC0000-0x000000000133C000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/2684-0-0x0000000000D40000-0x0000000001059000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2684-3-0x0000000000D40000-0x0000000001059000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2684-1-0x0000000077850000-0x0000000077852000-memory.dmp

                            Filesize

                            8KB

                          • memory/2684-19-0x0000000006860000-0x0000000006B79000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2684-2-0x0000000000D41000-0x0000000000DA9000-memory.dmp

                            Filesize

                            416KB

                          • memory/2684-21-0x0000000000D41000-0x0000000000DA9000-memory.dmp

                            Filesize

                            416KB

                          • memory/2684-18-0x0000000000D40000-0x0000000001059000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2684-5-0x0000000000D40000-0x0000000001059000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2800-996-0x0000000001F50000-0x0000000001F58000-memory.dmp

                            Filesize

                            32KB

                          • memory/2800-995-0x000000001B830000-0x000000001BB12000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/2820-380-0x00000000003E0000-0x0000000000437000-memory.dmp

                            Filesize

                            348KB

                          • memory/2940-330-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2940-251-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2940-343-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2940-252-0x000000013F300000-0x000000013F790000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/3188-987-0x000000013FF60000-0x00000001403F0000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/3424-1291-0x000000001B7B0000-0x000000001BA92000-memory.dmp

                            Filesize

                            2.9MB

                          • memory/3424-1292-0x00000000029E0000-0x00000000029E8000-memory.dmp

                            Filesize

                            32KB

                          • memory/3976-698-0x0000000000090000-0x0000000000346000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/3976-699-0x0000000000090000-0x0000000000346000-memory.dmp

                            Filesize

                            2.7MB