Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2024 18:27

General

  • Target

    31b4f87080ce3e4bb1425ac640fdf884e0c54f27992177d9006174c9a662673b.exe

  • Size

    1.7MB

  • MD5

    b1389ec87bad100fad616612b0f8850c

  • SHA1

    2893314486cb66c4454a83f21be67c536dcf0822

  • SHA256

    31b4f87080ce3e4bb1425ac640fdf884e0c54f27992177d9006174c9a662673b

  • SHA512

    cc16a98f23a91a30cf8042000c5db986c24c20b6cb72faebe94728815f73fa6c12a6a5f0625773a0f2aa46b08736fb4b4ef083192dc94e49fefcbcab3cc9e040

  • SSDEEP

    49152:5pNSqStTSmF9Uyhivtt0v2aMjYek+ntf01+JP++cL:PcqHARhivtav2aMjYepn+1QP++

Malware Config

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 10 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 22 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\31b4f87080ce3e4bb1425ac640fdf884e0c54f27992177d9006174c9a662673b.exe
    "C:\Users\Admin\AppData\Local\Temp\31b4f87080ce3e4bb1425ac640fdf884e0c54f27992177d9006174c9a662673b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3684
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb9181cc40,0x7ffb9181cc4c,0x7ffb9181cc58
        3⤵
          PID:1544
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1988,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2000 /prefetch:2
          3⤵
            PID:3796
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1828,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2168 /prefetch:3
            3⤵
              PID:2060
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2304,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2584 /prefetch:8
              3⤵
                PID:2544
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3224 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1160
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3364 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:1824
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4188,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4180 /prefetch:1
                3⤵
                • Uses browser remote debugging
                PID:3812
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4212,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4792 /prefetch:8
                3⤵
                  PID:3436
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4860,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4892 /prefetch:8
                  3⤵
                    PID:2560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4912,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5068 /prefetch:8
                    3⤵
                      PID:2168
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4908,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4736 /prefetch:8
                      3⤵
                        PID:4808
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5084,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5072 /prefetch:8
                        3⤵
                          PID:3328
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4208,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5048 /prefetch:8
                          3⤵
                            PID:3080
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=4804,i,11412907671596071503,8171696193139099844,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5076 /prefetch:2
                            3⤵
                            • Uses browser remote debugging
                            PID:212
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                          2⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                          • Suspicious use of FindShellTrayWindow
                          PID:2488
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb918246f8,0x7ffb91824708,0x7ffb91824718
                            3⤵
                            • Checks processor information in registry
                            • Enumerates system info in registry
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4300
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:2
                            3⤵
                              PID:2040
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:3
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2316
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
                              3⤵
                                PID:3636
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:5024
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:4252
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:2436
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2100,8150360152659731206,15717428944891734847,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:1
                                3⤵
                                • Uses browser remote debugging
                                PID:1744
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\GIJECGDGCB.exe"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:1544
                              • C:\Users\Admin\Documents\GIJECGDGCB.exe
                                "C:\Users\Admin\Documents\GIJECGDGCB.exe"
                                3⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Drops file in Windows directory
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                PID:3996
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                  4⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Adds Run key to start application
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3132
                                  • C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    PID:4476
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 224
                                      6⤵
                                      • Program crash
                                      PID:1944
                                  • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:872
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe" & rd /s /q "C:\ProgramData\UKX479HVAI58" & exit
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:2280
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /t 10
                                        7⤵
                                        • System Location Discovery: System Language Discovery
                                        • Delays execution with timeout.exe
                                        PID:3532
                                  • C:\Users\Admin\AppData\Local\Temp\1013777001\11be212547.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013777001\11be212547.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3312
                                  • C:\Users\Admin\AppData\Local\Temp\1013778001\f49ca51901.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013778001\f49ca51901.exe"
                                    5⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4804
                                  • C:\Users\Admin\AppData\Local\Temp\1013779001\8b225bce9d.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1013779001\8b225bce9d.exe"
                                    5⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of SendNotifyMessage
                                    PID:2156
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3776
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2888
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2444
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4928
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      6⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1160
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                        PID:3812
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          7⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2660
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5800ae93-338a-4b01-9ee5-fd022cfe6ba2} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" gpu
                                            8⤵
                                              PID:4980
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2444 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d3279f99-7898-46b0-8415-38abe9725fdb} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" socket
                                              8⤵
                                                PID:1284
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 1 -isForBrowser -prefsHandle 3032 -prefMapHandle 3040 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ee0e637b-d6e5-428f-98d3-dd9ee2a5ec56} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" tab
                                                8⤵
                                                  PID:4656
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4040 -childID 2 -isForBrowser -prefsHandle 4032 -prefMapHandle 4000 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e1732aa5-3091-49b7-b6e1-e9636e351526} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" tab
                                                  8⤵
                                                    PID:4900
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4760 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4712 -prefMapHandle 4704 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19f41db7-21d0-44fb-bf70-4f7b10ef5192} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" utility
                                                    8⤵
                                                    • Checks processor information in registry
                                                    PID:4520
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3916 -childID 3 -isForBrowser -prefsHandle 5328 -prefMapHandle 4256 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {06e48859-5e36-4856-8b63-76226c4b9daf} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" tab
                                                    8⤵
                                                      PID:5924
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 4 -isForBrowser -prefsHandle 5584 -prefMapHandle 5588 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {387a1ed6-f073-48b4-9ed4-591b69177015} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" tab
                                                      8⤵
                                                        PID:5936
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5748 -childID 5 -isForBrowser -prefsHandle 5792 -prefMapHandle 5800 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1284 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {414c506c-97b7-4ce4-b470-3f9877feb636} 2660 "\\.\pipe\gecko-crash-server-pipe.2660" tab
                                                        8⤵
                                                          PID:5952
                                                  • C:\Users\Admin\AppData\Local\Temp\1013780001\e42b140793.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1013780001\e42b140793.exe"
                                                    5⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Windows security modification
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4804
                                                  • C:\Users\Admin\AppData\Local\Temp\1013781001\d82b77f322.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1013781001\d82b77f322.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2436
                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                            1⤵
                                              PID:3288
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                              1⤵
                                                PID:1036
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4476 -ip 4476
                                                1⤵
                                                  PID:4732
                                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                  1⤵
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:1720

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\ProgramData\mozglue.dll

                                                  Filesize

                                                  593KB

                                                  MD5

                                                  c8fd9be83bc728cc04beffafc2907fe9

                                                  SHA1

                                                  95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                  SHA256

                                                  ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                  SHA512

                                                  fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                • C:\ProgramData\nss3.dll

                                                  Filesize

                                                  2.0MB

                                                  MD5

                                                  1cc453cdf74f31e4d913ff9c10acdde2

                                                  SHA1

                                                  6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                  SHA256

                                                  ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                  SHA512

                                                  dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                  Filesize

                                                  649B

                                                  MD5

                                                  03e7ab97364682decf4dadb9a69badd0

                                                  SHA1

                                                  27eaf559c46630a780245f03e73725c6d6a1a469

                                                  SHA256

                                                  48ae9dab8a3f1f8f00e975976c6c91bb5d35436a2fd76092bcd4f7210eb89962

                                                  SHA512

                                                  46f0b8279df6ac53a67a77876d82a9cda89be6496d08d1adf06e131f2b088df0352d8c9ea7fcf7441e2bb2ca4c9b625c20af0dbfe07ae709b381aa72762e5c01

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\_locales\en_CA\messages.json

                                                  Filesize

                                                  851B

                                                  MD5

                                                  07ffbe5f24ca348723ff8c6c488abfb8

                                                  SHA1

                                                  6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                  SHA256

                                                  6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                  SHA512

                                                  7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.84.1_0\dasherSettingSchema.json

                                                  Filesize

                                                  854B

                                                  MD5

                                                  4ec1df2da46182103d2ffc3b92d20ca5

                                                  SHA1

                                                  fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                  SHA256

                                                  6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                  SHA512

                                                  939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  e443ee4336fcf13c698b8ab5f3c173d0

                                                  SHA1

                                                  9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                  SHA256

                                                  79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                  SHA512

                                                  cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  56a4f78e21616a6e19da57228569489b

                                                  SHA1

                                                  21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                  SHA256

                                                  d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                  SHA512

                                                  c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  9d5c67ac6e82a69dd6f64681f5a539fd

                                                  SHA1

                                                  4f40b5a5d11eacaeedecdfdec600c9b1e1909974

                                                  SHA256

                                                  f8a3c28a391ede78b18c1ba7e1e3575bc4f9f30afb539649935dbbbafb0ea6ca

                                                  SHA512

                                                  40571b49bd4d939d289f3132b87ab6c87c3ccad3335b8ba9343d54a65c5ec5190fd80f09e3f5d26dd3901c526de3262127fafb1e3546dbb4f5a9c52141a18388

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\e375ed7d-2045-4bcf-95bc-01d97fe31de7.tmp

                                                  Filesize

                                                  1B

                                                  MD5

                                                  5058f1af8388633f609cadb75a75dc9d

                                                  SHA1

                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                  SHA256

                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                  SHA512

                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HA5FC889\download[1].htm

                                                  Filesize

                                                  1B

                                                  MD5

                                                  cfcd208495d565ef66e7dff9f98764da

                                                  SHA1

                                                  b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                  SHA256

                                                  5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                  SHA512

                                                  31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                                                  Filesize

                                                  19KB

                                                  MD5

                                                  516dc617a8ea4ef8ff6a38ba72bd1873

                                                  SHA1

                                                  926c9c61fa179ea0bfa84edc93fca50b2cc393cd

                                                  SHA256

                                                  7f601165d7a89874dfe6aa7a7861127981b7b359e58b30651b0f1a7fdd705ef3

                                                  SHA512

                                                  88c1ed0856e191aad27a3f1bfacc62eef4a1d2b2ef172f69c415004e443a7397347d4d150539f08939d87b1119eeae2ae9202970d6e0d11f4de9e5e70bdeae96

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                  Filesize

                                                  13KB

                                                  MD5

                                                  3a90d28c2135a0e8f31fb2b911f7c534

                                                  SHA1

                                                  695d2322c8179d3a5e2a57dbffc242e8ceadf8a5

                                                  SHA256

                                                  437d174342b82c329db928525cca50ee4f028f24c769ffe59538ae6e409fa935

                                                  SHA512

                                                  5828f6c331916ec3457b81e5938205d02cb315c2bbb8472248438568559398e1aafed21be56191467bb20504594c1755ad64f8f2f333d081057d527c1924536c

                                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  96c542dec016d9ec1ecc4dddfcbaac66

                                                  SHA1

                                                  6199f7648bb744efa58acf7b96fee85d938389e4

                                                  SHA256

                                                  7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                  SHA512

                                                  cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                • C:\Users\Admin\AppData\Local\Temp\1013765001\yiklfON.exe

                                                  Filesize

                                                  7.4MB

                                                  MD5

                                                  d71d031f039f8fb153488c26fb7d410f

                                                  SHA1

                                                  5b15fd6f94bdbb35ecd02bf9aa51912d698ebf45

                                                  SHA256

                                                  36541a0e062085fed175a4a5eae45aa9e3563fff4a816a1bffa1b2c6f8280e5b

                                                  SHA512

                                                  d97c801c73f14ae20b11529d0b0f58afc3981d92bd00f88dda59881f24d89d3b325a8c61b88adc77753cebb1c320afc64af7522c61c34b2a4916b13bddc278cf

                                                • C:\Users\Admin\AppData\Local\Temp\1013771001\3EUEYgl.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  3b8b3018e3283830627249d26305419d

                                                  SHA1

                                                  40fa5ef5594f9e32810c023aba5b6b8cea82f680

                                                  SHA256

                                                  258e444e78225f74d47ba4698d49a33e6d1f6ed1f3f710186be426078e2bf1cb

                                                  SHA512

                                                  2e9a42e53406446b503f150abfa16b994ee34211830d14ccbfbf52d86019dc5cca95c40222e5c6aed910c90988f999560ff972c575f9c207d7834abba6f04aa0

                                                • C:\Users\Admin\AppData\Local\Temp\1013777001\11be212547.exe

                                                  Filesize

                                                  1.8MB

                                                  MD5

                                                  80e0d854dd91586d55b9fa20f3b1b120

                                                  SHA1

                                                  6f782acc39892cb21b99a82018aaeb497e78bb8a

                                                  SHA256

                                                  95a2832b06a89c1301e8203874a883510f99e809362945c67a3acfdc567759ad

                                                  SHA512

                                                  e8f4be7f8418d9bfda495d646309c02a58a3ec007906066a129ed9c4dab45339e7801af3084c9afaa4557bee3217cdea51d21dc6c4369418f0b27b3b9ce8ae2b

                                                • C:\Users\Admin\AppData\Local\Temp\1013778001\f49ca51901.exe

                                                  Filesize

                                                  1.7MB

                                                  MD5

                                                  093eddd8a84eb5d27962c656e91682c2

                                                  SHA1

                                                  99d406e047b7ba3b65b4ede1750ab2b658cf3b65

                                                  SHA256

                                                  ab4dbd5c9ff9c061d4e6523100d63fd51069075d1187fe327a89ac4dad472cbd

                                                  SHA512

                                                  35c6086dbea9753540f4a9b9f8e99d7d9b312d6662e0eaee9515e706f77df18cc09b934c328114f4617723b7d6b450e87de357fec08649b990c62ca555505ba4

                                                • C:\Users\Admin\AppData\Local\Temp\1013779001\8b225bce9d.exe

                                                  Filesize

                                                  950KB

                                                  MD5

                                                  1bc110dbf8f9443ee17a36a3ec9e61d9

                                                  SHA1

                                                  76c43e76605589b446d7e1e9062098198fe8a35d

                                                  SHA256

                                                  ff4cff14832d70e6f6d09b99de046b0865bd4ad140a168f30bdf669a3406a557

                                                  SHA512

                                                  ea8910b1a946a3a55cea6ee467fc03cb05577cc69890c28e26588fe29ffa4f9c1e30d86a244fd057eb733b17cc3787073cfc1a535b0f8063145928f6e2dffe55

                                                • C:\Users\Admin\AppData\Local\Temp\1013780001\e42b140793.exe

                                                  Filesize

                                                  2.6MB

                                                  MD5

                                                  22adb344ca82e6925184d9f389a1e32d

                                                  SHA1

                                                  0038f6bcd64af1858df60c6c2e22d34d9e54b592

                                                  SHA256

                                                  f565ace4902023d935933bf9e131816d0f2c4576ca7e1acaacb66727dfad2207

                                                  SHA512

                                                  b1c99c247a7d1b1acb373fb7a75e1385fd6ea3af49a8e48fcb29dd0a21e1f090aa8f630c03555920f44e03528d2d0753c8df677fcaa4254281ecc01863374b1c

                                                • C:\Users\Admin\AppData\Local\Temp\1013781001\d82b77f322.exe

                                                  Filesize

                                                  1.9MB

                                                  MD5

                                                  9ab589c46a5b8ecd08d59093e5748144

                                                  SHA1

                                                  75be11f83b2857167e2f4a48f67fdd95ca9ab4ae

                                                  SHA256

                                                  16ed4315e25a900e8bd2ab5a55932fea00923040bb95133ce263e952131f3286

                                                  SHA512

                                                  b6f594a2d278fe3d4fbf232952053aae327753abbcca5508c17ba7900a0e088ca11815333b507ed83b1010747b4654a5786f47e57e444983b5ac75c308c59af4

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3684_243601228\958d326b-8a89-47a9-a9bc-cbd2316e3abd.tmp

                                                  Filesize

                                                  135KB

                                                  MD5

                                                  3f6f93c3dccd4a91c4eb25c7f6feb1c1

                                                  SHA1

                                                  9b73f46adfa1f4464929b408407e73d4535c6827

                                                  SHA256

                                                  19f05352cb4c6e231c1c000b6c8b7e9edcc1e8082caf46fff16b239d32aa7c9e

                                                  SHA512

                                                  d488fa67e3a29d0147e9eaf2eabc74d9a255f8470cf79a4aea60e3b3b5e48a3fcbc4fc3e9ce58dff8d7d0caa8ae749295f221e1fe1ba5d20deb2d97544a12ba4

                                                • C:\Users\Admin\AppData\Local\Temp\scoped_dir3684_243601228\CRX_INSTALL\_locales\en_CA\messages.json

                                                  Filesize

                                                  711B

                                                  MD5

                                                  558659936250e03cc14b60ebf648aa09

                                                  SHA1

                                                  32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                  SHA256

                                                  2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                  SHA512

                                                  1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                  Filesize

                                                  479KB

                                                  MD5

                                                  09372174e83dbbf696ee732fd2e875bb

                                                  SHA1

                                                  ba360186ba650a769f9303f48b7200fb5eaccee1

                                                  SHA256

                                                  c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                  SHA512

                                                  b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                  Filesize

                                                  13.8MB

                                                  MD5

                                                  0a8747a2ac9ac08ae9508f36c6d75692

                                                  SHA1

                                                  b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                  SHA256

                                                  32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                  SHA512

                                                  59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  652d8dba06fee5a4a165787f850bdd83

                                                  SHA1

                                                  af731b25006fc8aa780d68e6b7fd872f766e2229

                                                  SHA256

                                                  3318f1d3f1a12c46d861a16bf22c78ba05ab379d1b3a33fa8eafb563301e01d3

                                                  SHA512

                                                  3dfe05d556bc6de70c14e091cbe6b8d70334c0d3f81ef8d997e358831fdd362599285c87ed4aa83c53fcaf43f679332b996d316410207151b02352131a4f4e4a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  ce96315d312cd54e8cd61a59b826b3f5

                                                  SHA1

                                                  599ce6d893e52a0c41d8239f072ba4854de58228

                                                  SHA256

                                                  73ed0bfbcd50a32bd3c59b8deb2fc0d3575b90c3f502c3315ee14ad9939ffb4f

                                                  SHA512

                                                  adc05616df085ab28ae1215ea04c3ca1df5c1fa684a61b578c6f81bfec21c58f446d6f659ea6c6ca5a0a2b67104fd907dd0ddca47b07da704e13a131165bbd1d

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  6998984d315560cfece19f3fe64a1e34

                                                  SHA1

                                                  23c62885ff76cade4579b80daf3ccdcf60535815

                                                  SHA256

                                                  0b8b1f3eb73eb09e463d105fb949f865845fc6448569a158d5e125d72434ac55

                                                  SHA512

                                                  38ea6aba533cc5f6d448ff18e2146d871ffa345e065aa52409bd355dd472c06f922f73cce7f364764ff4a60f33d88bdc6e702253dd401266b693b4452ca329cd

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  c6fcf008427e7cb6eee99d435309d592

                                                  SHA1

                                                  7bd9ce1642df02c49302ca8b49c3c28e288c3442

                                                  SHA256

                                                  403c4f508df9ffe981679d1acda1b4390b30556fc8bee0a4c7e8ae113f170688

                                                  SHA512

                                                  e9b99cde7a4b85cc6c5a8b8ab38eab9b1b972e15df30cef8c6d4b0b86e08b6ba2bc30692c7182ef869091f2a920b179c05978d93624769d8f19c94857c1df8d3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e15c7fc7eeccaf8580e0d83e8ba7467b

                                                  SHA1

                                                  b2d8fbc42974f804af3fc42707ec84a749f9b040

                                                  SHA256

                                                  c12c2d6d0977d4e7eee112832e0447ccb8520e45a9594b0281ec578fde1f24fb

                                                  SHA512

                                                  00aea838174f9bfcff02e183dec995fb2aa28b3be1492a6cd2e78122adc29276e8e59bd6a35f64bd1477fa90c84a33e212a118f571e7bf71bef10e3feb83130a

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\0a50e9fd-707a-418a-b329-eb9f425f3296

                                                  Filesize

                                                  26KB

                                                  MD5

                                                  cc8e7a3cbcab05ca2177727b254feed3

                                                  SHA1

                                                  68fb4d26e9497ed20bd1b86414d14a4c44702e06

                                                  SHA256

                                                  d9dfdd16aa1411432b7e1022f2495571967d704699e34f2da63f6fed09dc304f

                                                  SHA512

                                                  92e6cad90c9e0f225c934342ac0ee010b46f7edd96e19215814c5c4555df028b8df960a2da9d680f92fbb5c29db78c2143547f62b2f9c9efad081b4f852228b7

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\157a0aab-97c7-4fec-971a-9d2de86f1886

                                                  Filesize

                                                  982B

                                                  MD5

                                                  7c20470c29d52f945c9de41709c20fce

                                                  SHA1

                                                  68e663bcfb7403dadd8ba98f45ece1c2cccb73a3

                                                  SHA256

                                                  189d3f1a9975343cc415ed8ffb0c5e46299545a2d89f954e7b73831999f8d777

                                                  SHA512

                                                  1a5a1ec1a726deefc0e8c20399492ef9ac1cc7eaf29183f2059218caf154f16dd6412348a0687498e6e2186dfc46d578bc86d0ccfb4469f3b6f7d94cb8ce9042

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\e659d98f-5703-48db-af3c-df3db4279048

                                                  Filesize

                                                  671B

                                                  MD5

                                                  851f962a7d3b04913e1410663eda77c5

                                                  SHA1

                                                  0840770b4a5a90fea79859b82a199d3f7909c67f

                                                  SHA256

                                                  611f957f36c6ee2cab34e220082fa0ab3246e577e4bc1f70be568b771162b672

                                                  SHA512

                                                  c9c2e284340a190dcca5e26a57cba6d1633c89de58a93b6ac8623f3e1ae0d121e0cd7c42c9c714f894813fca598ff1d02fcbf416e184911c58bed21cd27356d4

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                  Filesize

                                                  1.1MB

                                                  MD5

                                                  842039753bf41fa5e11b3a1383061a87

                                                  SHA1

                                                  3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                  SHA256

                                                  d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                  SHA512

                                                  d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                  Filesize

                                                  116B

                                                  MD5

                                                  2a461e9eb87fd1955cea740a3444ee7a

                                                  SHA1

                                                  b10755914c713f5a4677494dbe8a686ed458c3c5

                                                  SHA256

                                                  4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                  SHA512

                                                  34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                  Filesize

                                                  372B

                                                  MD5

                                                  bf957ad58b55f64219ab3f793e374316

                                                  SHA1

                                                  a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                  SHA256

                                                  bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                  SHA512

                                                  79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                  Filesize

                                                  17.8MB

                                                  MD5

                                                  daf7ef3acccab478aaa7d6dc1c60f865

                                                  SHA1

                                                  f8246162b97ce4a945feced27b6ea114366ff2ad

                                                  SHA256

                                                  bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                  SHA512

                                                  5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  5060778865932463fb75c6b0dfd97d28

                                                  SHA1

                                                  203ec4379409d0752f447fc4da08239fe4f90e79

                                                  SHA256

                                                  f11a1c43945505923daa91b9d749ba2ac875f0c91132bc6faf2476a4ed898f7a

                                                  SHA512

                                                  492dddc78f18cea773f5fb070f457c32d8868789672082019a1f1ef2f7dceb0761ef41dc829917252ace648bde56aefb97df2b378b9315b7805f39e0ff45d43f

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  15KB

                                                  MD5

                                                  51b02c457bbd227da3644aedb9980349

                                                  SHA1

                                                  29b9365ad703f30986b0971a5fa93223db989c1d

                                                  SHA256

                                                  ffcc9039bb6921dfeed28e18bd8cdcd1439333ef4403ae2d55428bad5828ca31

                                                  SHA512

                                                  09e534eec1150b7606b31747432734e799c061eb3006b6fe1cf3e48744efb558eb1a30cd449428861e7d3621852ec990da9a5cf0ffd571261e25d33471e69f84

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                                                  Filesize

                                                  11KB

                                                  MD5

                                                  6cc3f80b106a8c98f4c65620991e1661

                                                  SHA1

                                                  8a81603dbf6687e6df90475aac2e3984b375dccf

                                                  SHA256

                                                  06db7f913244f55931d83e21a848d7b8a8a235f545e619cf41ad61ab51a4d4c2

                                                  SHA512

                                                  b25dc3c492cd96941393a86dd9989cc251eac95ede4d400213081acc73e3b82ca820ec668a99ec5f7561dc0d2bcb489974b9c8c858255bf47d4dc7246eab6aec

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  628979409f2b1b1b056b7c214f52595c

                                                  SHA1

                                                  cdf3a377d1ec6cf60a7dae9035cd9ac94bd511b2

                                                  SHA256

                                                  c08d11a1e6c2b53260cde97de0597758e47a47d7a6bccc97f17756cab9d2a6f8

                                                  SHA512

                                                  5b6a89256ea68e5f6a353443a56650826d8197709384db85586aa59620c07ad75263808c94b272c3835d61e0933a6d885db2c28124978ea144017feecf05d769

                                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                  Filesize

                                                  1.5MB

                                                  MD5

                                                  05bca53ef97b566c54d6e5c377d22222

                                                  SHA1

                                                  f5102b25487cce6b8dfa4a15bc0c179dafc3c071

                                                  SHA256

                                                  218cf69191144e1cb66f540b5ecb435f3538e864133ad399aa2b20ac722a547d

                                                  SHA512

                                                  f46953d39b60c4de4ddf3bda9fb2fdc5242ca315b93d5625a314585e6ec40c691c039ad5c28e9a6eeea137d8c0b8418e1a7bbd1600c9dec4586193824e8677f9

                                                • C:\Users\Admin\Documents\GIJECGDGCB.exe

                                                  Filesize

                                                  3.1MB

                                                  MD5

                                                  b050ef7f8588d03f67fd99df7b52384e

                                                  SHA1

                                                  9612c8a1882edf14bd97ccca61dc3f4a2a16cd3c

                                                  SHA256

                                                  e899816b45c6394774718047ac63fee217db865339c7a7d467db69c575bdfa64

                                                  SHA512

                                                  f4a5f954b1199c889dac4317f4b06fa07ffc9a5255a5f8aea60d9824765808def5a60a19f5003a564e4e1591c98e06c8b134441a6217f6d4e825caa65c28cf15

                                                • memory/872-581-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/872-607-0x0000000000400000-0x0000000000A9C000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1720-657-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/1760-3-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-435-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-442-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-1-0x0000000077E54000-0x0000000077E56000-memory.dmp

                                                  Filesize

                                                  8KB

                                                • memory/1760-533-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                  Filesize

                                                  972KB

                                                • memory/1760-498-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-47-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-523-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-0-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/1760-2-0x00000000008C1000-0x00000000008D8000-memory.dmp

                                                  Filesize

                                                  92KB

                                                • memory/1760-524-0x00000000008C0000-0x0000000000F57000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/2436-1095-0x0000000000400000-0x0000000000C8A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/2436-1957-0x0000000000400000-0x0000000000C8A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/2436-1206-0x0000000010000000-0x000000001001C000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/2436-1414-0x0000000000400000-0x0000000000C8A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/2436-1413-0x0000000000400000-0x0000000000C8A000-memory.dmp

                                                  Filesize

                                                  8.5MB

                                                • memory/3132-1583-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-597-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-549-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-1024-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-565-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-550-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-548-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-1170-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-2058-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-1067-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-636-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3132-545-0x0000000000C00000-0x0000000000F25000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3312-605-0x00000000009B0000-0x0000000000E51000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/3312-610-0x00000000009B0000-0x0000000000E51000-memory.dmp

                                                  Filesize

                                                  4.6MB

                                                • memory/3996-547-0x0000000000F00000-0x0000000001225000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/3996-531-0x0000000000F00000-0x0000000001225000-memory.dmp

                                                  Filesize

                                                  3.1MB

                                                • memory/4476-614-0x0000000000F20000-0x0000000000F82000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/4476-611-0x0000000001AF0000-0x0000000001CE3000-memory.dmp

                                                  Filesize

                                                  1.9MB

                                                • memory/4476-582-0x0000000000120000-0x0000000000887000-memory.dmp

                                                  Filesize

                                                  7.4MB

                                                • memory/4476-608-0x00000000014F0000-0x0000000001686000-memory.dmp

                                                  Filesize

                                                  1.6MB

                                                • memory/4476-612-0x0000000001AF0000-0x0000000001CE3000-memory.dmp

                                                  Filesize

                                                  1.9MB

                                                • memory/4476-617-0x0000000000F20000-0x0000000000F82000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/4476-616-0x0000000000F20000-0x0000000000F82000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/4476-615-0x0000000000F20000-0x0000000000F82000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/4476-618-0x0000000000120000-0x0000000000887000-memory.dmp

                                                  Filesize

                                                  7.4MB

                                                • memory/4476-613-0x0000000000F20000-0x0000000000F82000-memory.dmp

                                                  Filesize

                                                  392KB

                                                • memory/4804-633-0x0000000000B50000-0x00000000011E8000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/4804-635-0x0000000000B50000-0x00000000011E8000-memory.dmp

                                                  Filesize

                                                  6.6MB

                                                • memory/4804-1053-0x0000000000090000-0x0000000000340000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/4804-1072-0x0000000000090000-0x0000000000340000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/4804-1054-0x0000000000090000-0x0000000000340000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/4804-1055-0x0000000000090000-0x0000000000340000-memory.dmp

                                                  Filesize

                                                  2.7MB

                                                • memory/4804-1069-0x0000000000090000-0x0000000000340000-memory.dmp

                                                  Filesize

                                                  2.7MB