Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 16:37

General

  • Target

    139db2f46589fc379b3ed871f4366ad261f2bb57db84493130483b89266c6f3d.exe

  • Size

    3.1MB

  • MD5

    1ce973cce1f2ffd97fdfb1c8bca88bd6

  • SHA1

    01f4106a2daa961ab35f8d985da9441df5f65b3e

  • SHA256

    139db2f46589fc379b3ed871f4366ad261f2bb57db84493130483b89266c6f3d

  • SHA512

    8ccb231df6c866aaed4e9e45e8b3c6a5c6393b5ee7dd20674bbe4778d64475f42efe4ab4eb8fcb8db7903e45b212e89e33e666d025c6d4183a5e91eb56b34dc6

  • SSDEEP

    49152:iVfweKN4DRhMfBXw5kivYiphUUDV1AVbI0UvPKwnILH:iaN4DRhMf5OkdqhqVzUvPtIL

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

fvcxcx

C2

185.81.68.147:1912

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • Redline family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 7 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 11 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Users\Admin\AppData\Local\Temp\139db2f46589fc379b3ed871f4366ad261f2bb57db84493130483b89266c6f3d.exe
      "C:\Users\Admin\AppData\Local\Temp\139db2f46589fc379b3ed871f4366ad261f2bb57db84493130483b89266c6f3d.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2372
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4940
        • C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe
          "C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1944
          • C:\Program Files\Windows Media Player\graph\graph.exe
            "C:\Program Files\Windows Media Player\graph\graph.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:752
        • C:\Users\Admin\AppData\Local\Temp\1014431001\AzVRM7c.exe
          "C:\Users\Admin\AppData\Local\Temp\1014431001\AzVRM7c.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Program Files\Windows Media Player\graph\graph.exe
            "C:\Program Files\Windows Media Player\graph\graph.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            PID:2432
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
              6⤵
                PID:4992
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff84350cc40,0x7ff84350cc4c,0x7ff84350cc58
                  7⤵
                    PID:1824
            • C:\Users\Admin\AppData\Local\Temp\1014432001\t5abhIx.exe
              "C:\Users\Admin\AppData\Local\Temp\1014432001\t5abhIx.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:4548
              • C:\Program Files\Windows Media Player\graph\graph.exe
                "C:\Program Files\Windows Media Player\graph\graph.exe"
                5⤵
                • Executes dropped EXE
                PID:3476
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --load-extension=""
                  6⤵
                  • Enumerates system info in registry
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of SendNotifyMessage
                  PID:6048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff84350cc40,0x7ff84350cc4c,0x7ff84350cc58
                    7⤵
                      PID:6024
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2424,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2420 /prefetch:2
                      7⤵
                        PID:2520
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1904,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2568 /prefetch:3
                        7⤵
                          PID:3772
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1988,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2616 /prefetch:8
                          7⤵
                            PID:3064
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                            7⤵
                              PID:912
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                              7⤵
                                PID:5552
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4596,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4552 /prefetch:1
                                7⤵
                                  PID:5980
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4820,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4828 /prefetch:8
                                  7⤵
                                    PID:5164
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4876,i,3154599380225553334,11666144108094743629,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4868 /prefetch:8
                                    7⤵
                                      PID:4692
                              • C:\Users\Admin\AppData\Local\Temp\1014439001\u1w30Wt.exe
                                "C:\Users\Admin\AppData\Local\Temp\1014439001\u1w30Wt.exe"
                                4⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4920
                                • C:\Windows\system32\svchost.exe
                                  "C:\Windows\system32\svchost.exe"
                                  5⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4152
                                • C:\Windows\system32\msiexec.exe
                                  "C:\Windows\system32\msiexec.exe"
                                  5⤵
                                  • Adds Run key to start application
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5096
                                • C:\Windows\system32\audiodg.exe
                                  "C:\Windows\system32\audiodg.exe"
                                  5⤵
                                  • Adds Run key to start application
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1140
                              • C:\Users\Admin\AppData\Local\Temp\1014452001\78948736fc.exe
                                "C:\Users\Admin\AppData\Local\Temp\1014452001\78948736fc.exe"
                                4⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Checks processor information in registry
                                • Suspicious use of WriteProcessMemory
                                PID:2700
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1014452001\78948736fc.exe" & rd /s /q "C:\ProgramData\9ZCBA1NYM7GV" & exit
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of WriteProcessMemory
                                  PID:2780
                                  • C:\Windows\SysWOW64\timeout.exe
                                    timeout /t 10
                                    6⤵
                                    • System Location Discovery: System Language Discovery
                                    • Delays execution with timeout.exe
                                    PID:5108
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2700 -s 2224
                                  5⤵
                                  • Program crash
                                  PID:2056
                              • C:\Users\Admin\AppData\Local\Temp\1014453001\1ba7980ebb.exe
                                "C:\Users\Admin\AppData\Local\Temp\1014453001\1ba7980ebb.exe"
                                4⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:3116
                              • C:\Users\Admin\AppData\Local\Temp\1014454001\c506e90737.exe
                                "C:\Users\Admin\AppData\Local\Temp\1014454001\c506e90737.exe"
                                4⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:3884
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM firefox.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  PID:184
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM chrome.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  PID:408
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM msedge.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  PID:4364
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM opera.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  PID:804
                                • C:\Windows\SysWOW64\taskkill.exe
                                  taskkill /F /IM brave.exe /T
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Kills process with taskkill
                                  PID:3640
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                  5⤵
                                    PID:2000
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                      6⤵
                                      • Checks processor information in registry
                                      • Modifies registry class
                                      • Suspicious use of FindShellTrayWindow
                                      • Suspicious use of SendNotifyMessage
                                      • Suspicious use of SetWindowsHookEx
                                      PID:1400
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1960 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cbc6a5f-46c4-4291-8b3c-cf841d924dee} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" gpu
                                        7⤵
                                          PID:3172
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d3b63c0-b0fe-4147-94b8-b0ac55b37a68} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" socket
                                          7⤵
                                            PID:1772
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 1 -isForBrowser -prefsHandle 3312 -prefMapHandle 3332 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76433182-7a3b-4a17-b5b6-a24f4cd64e44} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" tab
                                            7⤵
                                              PID:1776
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3700 -childID 2 -isForBrowser -prefsHandle 3696 -prefMapHandle 3688 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a125db0d-5e72-46ec-b169-3c116a3cfae2} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" tab
                                              7⤵
                                                PID:4392
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4292 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4304 -prefMapHandle 4296 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7ca19f50-3f6a-4fe5-8770-6efb3ed33115} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" utility
                                                7⤵
                                                • Checks processor information in registry
                                                PID:5472
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5192 -childID 3 -isForBrowser -prefsHandle 5184 -prefMapHandle 5180 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7e4cb4d-4b6d-49ba-862a-4a71912264d9} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" tab
                                                7⤵
                                                  PID:5916
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5324 -childID 4 -isForBrowser -prefsHandle 5332 -prefMapHandle 5336 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f63304f0-1d14-4805-af26-c184f8dbc11c} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" tab
                                                  7⤵
                                                    PID:5928
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 5 -isForBrowser -prefsHandle 5524 -prefMapHandle 5528 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b8e71db-0449-438d-87aa-b8c5e49a9b33} 1400 "\\.\pipe\gecko-crash-server-pipe.1400" tab
                                                    7⤵
                                                      PID:5940
                                              • C:\Users\Admin\AppData\Local\Temp\1014455001\9a083c6e9e.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1014455001\9a083c6e9e.exe"
                                                4⤵
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Loads dropped DLL
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                PID:3464
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:6004
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff84388cc40,0x7ff84388cc4c,0x7ff84388cc58
                                                    6⤵
                                                      PID:6016
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1884 /prefetch:2
                                                      6⤵
                                                        PID:3676
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2124,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:3
                                                        6⤵
                                                          PID:4580
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2444 /prefetch:8
                                                          6⤵
                                                            PID:4836
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:5124
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3200,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3308 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:5192
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,11858558051759617848,1624428330970722786,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4480 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:5380
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                                                          5⤵
                                                          • Uses browser remote debugging
                                                          • Enumerates system info in registry
                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                          PID:6580
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff847de46f8,0x7ff847de4708,0x7ff847de4718
                                                            6⤵
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:6604
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                                                            6⤵
                                                              PID:6872
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
                                                              6⤵
                                                                PID:6880
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2828 /prefetch:8
                                                                6⤵
                                                                  PID:6940
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:7108
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:7116
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:5756
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4972 /prefetch:1
                                                                  6⤵
                                                                  • Uses browser remote debugging
                                                                  PID:5764
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
                                                                  6⤵
                                                                    PID:6264
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:2
                                                                    6⤵
                                                                      PID:5452
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2296 /prefetch:2
                                                                      6⤵
                                                                        PID:6228
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2308 /prefetch:2
                                                                        6⤵
                                                                          PID:7148
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3844 /prefetch:2
                                                                          6⤵
                                                                            PID:5056
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=4784 /prefetch:2
                                                                            6⤵
                                                                              PID:5596
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3932 /prefetch:2
                                                                              6⤵
                                                                                PID:5808
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13432946503568951114,12278950784148721362,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3484 /prefetch:2
                                                                                6⤵
                                                                                  PID:6264
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\KFCFBAAEHC.exe"
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5752
                                                                                • C:\Users\Admin\Documents\KFCFBAAEHC.exe
                                                                                  "C:\Users\Admin\Documents\KFCFBAAEHC.exe"
                                                                                  6⤵
                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                  • Checks BIOS information in registry
                                                                                  • Executes dropped EXE
                                                                                  • Identifies Wine through registry keys
                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:6960
                                                                            • C:\Users\Admin\AppData\Local\Temp\1014456001\b7518824ce.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1014456001\b7518824ce.exe"
                                                                              4⤵
                                                                              • Modifies Windows Defender Real-time Protection settings
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Checks BIOS information in registry
                                                                              • Executes dropped EXE
                                                                              • Identifies Wine through registry keys
                                                                              • Windows security modification
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5408
                                                                            • C:\Users\Admin\AppData\Local\Temp\1014457001\7c24aedc81.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1014457001\7c24aedc81.exe"
                                                                              4⤵
                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                              • Checks BIOS information in registry
                                                                              • Executes dropped EXE
                                                                              • Identifies Wine through registry keys
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4476
                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4476 -s 640
                                                                                5⤵
                                                                                • Program crash
                                                                                PID:6568
                                                                            • C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:6424
                                                                              • C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:6736
                                                                              • C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe"
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6744
                                                                        • C:\Users\Admin\AppData\Local\Temp\1911.tmp.ctx.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1911.tmp.ctx.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:3964
                                                                          • C:\Users\Admin\AppData\Local\Temp\1911.tmp.ctx.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\1911.tmp.ctx.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:4416
                                                                        • C:\Users\Admin\AppData\Local\Temp\1EEE.tmp.fcxcx.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\1EEE.tmp.fcxcx.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5056
                                                                        • C:\Users\Admin\AppData\Local\Temp\270D.tmp.vvv.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\270D.tmp.vvv.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4244
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2700 -ip 2700
                                                                        1⤵
                                                                          PID:4772
                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                          1⤵
                                                                            PID:5360
                                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                            1⤵
                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                            • Checks BIOS information in registry
                                                                            • Executes dropped EXE
                                                                            • Identifies Wine through registry keys
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:5924
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                            1⤵
                                                                              PID:2032
                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4476 -ip 4476
                                                                              1⤵
                                                                                PID:6936
                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                1⤵
                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                • Checks BIOS information in registry
                                                                                • Executes dropped EXE
                                                                                • Identifies Wine through registry keys
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                PID:2704

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5f

                                                                                Filesize

                                                                                153KB

                                                                                MD5

                                                                                f89267b24ecf471c16add613cec34473

                                                                                SHA1

                                                                                c3aad9d69a3848cedb8912e237b06d21e1e9974f

                                                                                SHA256

                                                                                21f12abb6de14e72d085bc0bd90d630956c399433e85275c4c144cd9818cbf92

                                                                                SHA512

                                                                                c29176c7e1d58dd4e1deafcbd72956b8c27e923fb79d511ee244c91777d3b3e41d0c3977a8a9fbe094bac371253481dde5b58abf4f2df989f303e5d262e1ce4d

                                                                              • C:\Program Files\Windows Media Player\1w4lv5IzuEVOMa3sjCc6orj2dWPvJoK5fzip

                                                                                Filesize

                                                                                120KB

                                                                                MD5

                                                                                53e54ac43786c11e0dde9db8f4eb27ab

                                                                                SHA1

                                                                                9c5768d5ee037e90da77f174ef9401970060520e

                                                                                SHA256

                                                                                2f606d24809902af1bb9cb59c16a2c82960d95bff923ea26f6a42076772f1db8

                                                                                SHA512

                                                                                cd1f6d5f4d8cd19226151b6674124ab1e10950af5a049e8c082531867d71bfae9d7bc65641171fd55d203e4fba9756c80d11906d85a30b35ee4e8991adb21950

                                                                              • C:\Program Files\Windows Media Player\graph\graph.exe

                                                                                Filesize

                                                                                245KB

                                                                                MD5

                                                                                7d254439af7b1caaa765420bea7fbd3f

                                                                                SHA1

                                                                                7bd1d979de4a86cb0d8c2ad9e1945bd351339ad0

                                                                                SHA256

                                                                                d6e7ceb5b05634efbd06c3e28233e92f1bd362a36473688fbaf952504b76d394

                                                                                SHA512

                                                                                c3164b2f09dc914066201562be6483f61d3c368675ac5d3466c2d5b754813b8b23fd09af86b1f15ab8cc91be8a52b3488323e7a65198e5b104f9c635ec5ed5cc

                                                                              • C:\ProgramData\mozglue.dll

                                                                                Filesize

                                                                                593KB

                                                                                MD5

                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                SHA1

                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                SHA256

                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                SHA512

                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05DDC6AA91765AACACDB0A5F96DF8199

                                                                                Filesize

                                                                                854B

                                                                                MD5

                                                                                e935bc5762068caf3e24a2683b1b8a88

                                                                                SHA1

                                                                                82b70eb774c0756837fe8d7acbfeec05ecbf5463

                                                                                SHA256

                                                                                a8accfcfeb51bd73df23b91f4d89ff1a9eb7438ef5b12e8afda1a6ff1769e89d

                                                                                SHA512

                                                                                bed4f6f5357b37662623f1f8afed1a3ebf3810630b2206a0292052a2e754af9dcfe34ee15c289e3d797a8f33330e47c14cbefbc702f74028557ace29bf855f9e

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751

                                                                                Filesize

                                                                                717B

                                                                                MD5

                                                                                822467b728b7a66b081c91795373789a

                                                                                SHA1

                                                                                d8f2f02e1eef62485a9feffd59ce837511749865

                                                                                SHA256

                                                                                af2343382b88335eea72251ad84949e244ff54b6995063e24459a7216e9576b9

                                                                                SHA512

                                                                                bacea07d92c32078ca6a0161549b4e18edab745dd44947e5f181d28cc24468e07769d6835816cdfb944fd3d0099bde5e21b48f4966824c5c16c1801712303eb6

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                2898acd1978994db9a85aaa95fb0f0f2

                                                                                SHA1

                                                                                f5615b7436e357bea3e5c2f67acea81f65b62ffd

                                                                                SHA256

                                                                                557859d9c034e43608dc8a7c295ab02faf4ae295ed46e2129875b1548de7afd1

                                                                                SHA512

                                                                                e7cacf4830d3ed0d2a74d2f7c55adf9b6551bd4932d2bed5747747e2a98764db121fbbf7e226fe84a70123668cc944492ca2e99ca5e0daddd2f204e0ee45962d

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                84525ac2c52cedf67aa38131b3f41efb

                                                                                SHA1

                                                                                080afd23b33aabd0285594d580d21acde7229173

                                                                                SHA256

                                                                                ae524d9d757bed48d552b059f951ffd25a7d963ae44a554cb1f3a9641e524080

                                                                                SHA512

                                                                                d898b0913b4005bbbf22a5457ad1e86345860868bc2e53187ad8267c07824d592160a27d850978ebfe78392db784fffb80b73e27418d3a71708383d738ea1d57

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6DA548C7E5915679F87E910D6581DEF1_19CA6F55DA8A3B0AB12F649B745C90D5

                                                                                Filesize

                                                                                471B

                                                                                MD5

                                                                                db2f924bc324ae41a21ff7c8e0072a5f

                                                                                SHA1

                                                                                64c572b53140e74fe1de076d5bcd92f66a3e716f

                                                                                SHA256

                                                                                d50ea2b01b6944aeb7395ffe0849623c7d93db1422d0ce9e13e48783e5daf8fd

                                                                                SHA512

                                                                                05f1ea9de09ea39461bf03f058df746dca8ac73b434e24fc316e1b35929bd24503ac80248d94b5f5dd564c72bdfab3bc6f6635d35e825aa97dcae3ada68b4d15

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\830ED50B5D4DDC13B182D34609C771F0_75BA9E25504A3532329AC3680ECDD7FB

                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                d1ecf994eaf6a862a90f5cf0463286ef

                                                                                SHA1

                                                                                a2e7a05b2fd445c96658bfaa2a63d14ebc0c9909

                                                                                SHA256

                                                                                da3c461b3bceaa846eb1a41c5a22638e71401ae47e5f3163f254f858a8782697

                                                                                SHA512

                                                                                50a05adc15cfd930a9b1acec49b0ebd5d7b06243f39742b91227ae5e22287b16e949664ff47c7edb3894b1ea3b9ecb3149b5cf7b286ea38d34aa314196044b3e

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C02877841121CC45139CB51404116B25_6F7C58D8F5DC37AD0C4A3BEB81BE1660

                                                                                Filesize

                                                                                472B

                                                                                MD5

                                                                                c63ea05972017bcdd1beb71283b91587

                                                                                SHA1

                                                                                9fa26197d0eff7832e4cb81991713cac35ae5e35

                                                                                SHA256

                                                                                ce02e101910f3b706cd4a36936408bd1cf065a7beae18716d9ce31991b647e10

                                                                                SHA512

                                                                                8d89edc92a6a8d02e6491275e3e5a846f98bef077ca0aea352d4de45a79138d1e8fc26c310a37b50cfb4d746f7864747e3b0c98a89aa195fb58449bd72b7a985

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D73CE810F817D372CC78C5824C36E338

                                                                                Filesize

                                                                                504B

                                                                                MD5

                                                                                7534282617c6278db5ebc9da5b2c673b

                                                                                SHA1

                                                                                4d804a0a0e7c4f0ab1791e9c68c58833d7fc7811

                                                                                SHA256

                                                                                2904a768575e22df734148cd01c687a5dd23a6d2b378ad3a972f6e7f38fa77cc

                                                                                SHA512

                                                                                c45746c38c1e8f0d694a05ef0785070b4f7e3df34a264a3693983d555232bc7b61e78e24187fce8e093448d1724f1226afc3baf262860ad75f076bf57f5929a0

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                84db952034efdd2af0e2869638c749d2

                                                                                SHA1

                                                                                9ed0d93316637cd9f61e991229cba9bfdabec6e7

                                                                                SHA256

                                                                                599734f57fe4ac8c782f546264aa691d954696dc40961b411debebe036634df7

                                                                                SHA512

                                                                                5cae7c4b72f889aa099a55c0c107cb80c6773be030a8f914504633d0f27934eb524191704719cd17718f4172dd4bd059c9f74652c3a395fa250aa4802dffed65

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05DDC6AA91765AACACDB0A5F96DF8199

                                                                                Filesize

                                                                                170B

                                                                                MD5

                                                                                66da09e30fc885600ebbb641c3383248

                                                                                SHA1

                                                                                3485036b45395542f40b464db67e9933c1ff9daf

                                                                                SHA256

                                                                                4f92d664b0338d1ab1db7a372880d6a8c42a9cfc08c5b2b285bd7cbd4f925467

                                                                                SHA512

                                                                                9318b4c14b00a524e463adc65f017a9717291cd0182f99141d17e688ff67b85f331c6f4134510ec8b524454e1cd6b497e906475bf4ba439dbcf62873c948e2a8

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751

                                                                                Filesize

                                                                                192B

                                                                                MD5

                                                                                5562ad254ad9beac68e8cd9e7b9e1b90

                                                                                SHA1

                                                                                c5f5012e572d83ab36d9fb99b2ddc639e12ebf37

                                                                                SHA256

                                                                                1187f922c15c38b409575b490231db1eca0e5934718703ffa57ff469de539a0e

                                                                                SHA512

                                                                                aafbaf98485c1eeb6a2b835329227b83ff7f5f06eff3f1942dcd4e7a6bb8997216c11bb858e6886f33df75941b8037c4c3d622cd89ee2bbfb5253eb87c6d432c

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771

                                                                                Filesize

                                                                                450B

                                                                                MD5

                                                                                3bc43b79387a83c11837f09d108277a9

                                                                                SHA1

                                                                                9acb8f246b679be124340684a16b6284d1ea1b9f

                                                                                SHA256

                                                                                c198bd78100858c3eb899ce0144908a85d4c18a89a0234e42518a5c3f7274e2f

                                                                                SHA512

                                                                                efddd35fc510827556c58b4da7671f0a1db6e52692fc77c104c32772286616c10418482585a3956e75374f3b23e52f3cc5e007c5886d78c4963787bc60823b3b

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

                                                                                Filesize

                                                                                410B

                                                                                MD5

                                                                                d5ca6574514eb28f807295a95efcf089

                                                                                SHA1

                                                                                1671a4c2755ce79eeea6a92d6c2513ce817aa916

                                                                                SHA256

                                                                                2b2de1d42bef058f54826b984a58348b85354be371503ea86c1f9decdcdfd487

                                                                                SHA512

                                                                                473bc86f0b7875ceaff97a72929ade63f8c0ce340c00c98c34e605e2cb18aea1399e56c220c5882a94b07c5a72e42c912e1b5531778ab0c91479c807edb160e6

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6DA548C7E5915679F87E910D6581DEF1_19CA6F55DA8A3B0AB12F649B745C90D5

                                                                                Filesize

                                                                                402B

                                                                                MD5

                                                                                d86486509c40bd9193b858f5433e459a

                                                                                SHA1

                                                                                04fca6ba96ec63aab3976a80b60add692e0d8536

                                                                                SHA256

                                                                                122ddcc6aaf091a8f1df6ac146b7ccfd2f943c3c99803587e69ab8d84a0f307d

                                                                                SHA512

                                                                                a8f9085b3ffaf51a847e2cb1bd98eea27c78a753230ec068eaf77623f35924ee2dd13f4a2513d38d81188b93fb62c34af3d75f8ec797886a1b70db1bdd44260e

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\830ED50B5D4DDC13B182D34609C771F0_75BA9E25504A3532329AC3680ECDD7FB

                                                                                Filesize

                                                                                474B

                                                                                MD5

                                                                                5d746875160794378c530ad6b948788e

                                                                                SHA1

                                                                                b4ca46d103be3009be0d359e4776fd774ab90cac

                                                                                SHA256

                                                                                fa2ac95fe3230c3270ec2007fa807f33459235174b5f9c9bb057e4c6583f2ffa

                                                                                SHA512

                                                                                a40858fe116e19b7c0b23569ec4a8d64d1555cc73eb2a10a0716a57ee459d5f1c6295cb6b77781a38a3f797ec3a2242926ecb228889249c1689c55b595e33d23

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C02877841121CC45139CB51404116B25_6F7C58D8F5DC37AD0C4A3BEB81BE1660

                                                                                Filesize

                                                                                398B

                                                                                MD5

                                                                                7a44cf889c9919f3529cb7fd197fb17c

                                                                                SHA1

                                                                                49a59af36675a46c29cab6bd8dc31448cd9e02d0

                                                                                SHA256

                                                                                4348f9d0eb86759ae41ca8d4f203d508e76be8cf5e2f67068d0e0e601dc15869

                                                                                SHA512

                                                                                2ba91c96f7519ad3f6cad3254156b9b529c30f70cea47f7ce8628624d92bb947dd3177518e99efc9670aef4d735cec4aff0ea93ba6a37a013dcfcce359c5ff35

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D73CE810F817D372CC78C5824C36E338

                                                                                Filesize

                                                                                550B

                                                                                MD5

                                                                                488aa8804df8321b1b000cb8a0fa24fc

                                                                                SHA1

                                                                                2c857b7092b559daa8ca34b44cc7c2f565790bd4

                                                                                SHA256

                                                                                1db3808e174972baf2a77eec6fbb760f9cdf8603cb75f157b36433c4bee3f395

                                                                                SHA512

                                                                                b21fbfac7c77d15701d3c7c8e302af30749340e50bb9079f75fa3508cab444cfe279c7d00fcd717dd6151a662e47e43501cf909ef87d8a2911b2158414349115

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D

                                                                                Filesize

                                                                                458B

                                                                                MD5

                                                                                4b89ff5c7e40ae07e4da78a3f16a1c0d

                                                                                SHA1

                                                                                79df2bd7638b8e31e0a05df6ac4eb899240a39c0

                                                                                SHA256

                                                                                4899701d02be623924ca5f64262371a8cfe59a65c34bbb4c53f8f960cd656f98

                                                                                SHA512

                                                                                9c0bc9eaf34ea9f8480296497b1d91e9bb798395b1c62f89bd9ca020e607d7b969af25e68840b21e2f005a10e3f8b8596086c36744e7e43f5471747d6af15e32

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                40B

                                                                                MD5

                                                                                0cbe49c501b96422e1f72227d7f5c947

                                                                                SHA1

                                                                                4b0be378d516669ef2b5028a0b867e23f5641808

                                                                                SHA256

                                                                                750530732cba446649e872839c11e7b2a44e9fb5e053fc3b444678a5a8b262ac

                                                                                SHA512

                                                                                984ea25c89baf0eb1d9f905841bda39813a94e2d1923dfb42d7165f15c589bd7ff864040ec8f3f682f3c57702498efff15a499f7dc077dd722d84b47cf895931

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                Filesize

                                                                                649B

                                                                                MD5

                                                                                7c4a04592cdc383eaf15e960bbb5fb92

                                                                                SHA1

                                                                                1a749590196bdc8966746eb7ddab1b089b42658b

                                                                                SHA256

                                                                                a852fb30825389b9486b74064e1f620daabf017dbeba9e083540129939963df5

                                                                                SHA512

                                                                                b99ce19fe33b68ef01c29902a0865eeb7e8b0c58d3ee409398accc3ce2d9c3cd1da5bed1f54ceb4905ccda88ba848642ecdb295638a5447f1713a9d2d3e37944

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                e850adebe6c1c813dfb08d67e548dda1

                                                                                SHA1

                                                                                c132dd22561cac3fada1ef2e35ffbfb3b083526d

                                                                                SHA256

                                                                                05121cde3278923d94078294272ddfb2924943d25f80130fc36ca8b0ddec1c9d

                                                                                SHA512

                                                                                e3c48c4ee5d072c9b01a3bc63d9d651486af86fe98213009f004c31241f30b2284b92bac62005ccd400b4d3f9a1cc75985a0a66f33686d61206599c43df088e7

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                d751713988987e9331980363e24189ce

                                                                                SHA1

                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                SHA256

                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                SHA512

                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                Filesize

                                                                                356B

                                                                                MD5

                                                                                bb4331725e496e817dc4478e40119689

                                                                                SHA1

                                                                                84602054e7c8287196806bea8c43fcf76e22ef97

                                                                                SHA256

                                                                                41754381fb0b09f6c6f64b5346fc41b5d9cd3d21e0bdd4968aa3ffca1074a82a

                                                                                SHA512

                                                                                0f47dfb3d6136f910078df7813c3f9b283fa3b8427f7040ac8138acc78efc773755d9489457cf4874d6aaa5b95c708b58e15083479ebcff33e1604d433f65d7b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                746c6c15a8889a93038840f9be76135e

                                                                                SHA1

                                                                                40af2a88cccc8e76f8e58200d1c239b27743406d

                                                                                SHA256

                                                                                5faeb9c02b97b0bf851d9a19e2d83cecd345cf13eacb47949f138f1c5fe0ddbc

                                                                                SHA512

                                                                                8790f8283175e09bd34e7c2bf20099665aaff6e17080fb617ffd8dd32250be64956f1ce5d4e95fd0bb7538b953c0b93280586ea1961c950a965a5c847e9f706b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                d6baa2587390aa4dfd384b49e5cd771c

                                                                                SHA1

                                                                                c05f38e5b0fc53efb2d1d63db2d3d38760209d28

                                                                                SHA256

                                                                                d9d8809f9f422acb8c1459bc7b978e03d70fbea70d548e6a484cf1b50405bd2c

                                                                                SHA512

                                                                                c469ba347af5369b1072877b0cffc41004aedaf2339e04bf6755c8e293eb937fd1d44725c83640bc90a627bce86ac892f0a1950f98411ab750ef81c76a73198f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                4af855abc4c389e52c829d8f9bc1a42f

                                                                                SHA1

                                                                                de11608ed995ac67a180517b02c0064e406136d9

                                                                                SHA256

                                                                                d24048206c218933370fa0278ee8dcc4af3425b1f62fea85cd5b2317df03872c

                                                                                SHA512

                                                                                323a1b52673fdbc997a2f049b811824890f65141b1883a24d529244a344e52cc0af6a95dce2c4915e352cf31f312bec6e404783ef5b4f347746b28f9389c5550

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                e42b123ffe49897e88c95de135daf7d4

                                                                                SHA1

                                                                                83064d7b64afb34450d008e7d41cf3a8d91c4106

                                                                                SHA256

                                                                                daa7c3d196dba9bc2baa0c8c3da795c0c8cddc03115e90096a7a0251a74f96e2

                                                                                SHA512

                                                                                96ad25857db497428d91a99b18dfe209a8ba7f3eb07cecf4c4972a18f6223bbfdb7be2c6b23ed0a22106aaf9f55bb1338cf557244adeaf81c5e9db3b67bf8958

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                fa13275dbe89ced6f0bb7e55a99b6f09

                                                                                SHA1

                                                                                a742fe16114ec07182494e1f1fc9f914d5128b84

                                                                                SHA256

                                                                                6aba1143df85f2c01d881bb18f998c077994ed01e0a59f6b57821e823be52c7b

                                                                                SHA512

                                                                                c579750e205a1941e18866f98c4139c57492839b1a67da5fff97683b550264b55e12e53cad7e4901258a75554109b1e90570b8ed099562209fb82ecd37aa56bb

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                a6f301dceedbf123c872d6b2e95b928f

                                                                                SHA1

                                                                                ee608748d128fdf6ef80df3f3c4932dc02c72d0a

                                                                                SHA256

                                                                                f9d5e76898f0d17079cc67503ffa8c0abc0ff2b6b971578402aff1ddaa70725d

                                                                                SHA512

                                                                                fe835c50f3a22c0b18181ab30a44ce3404f786b4d4612d8d1643f04a8bc5434dcefcf8ebb6349b2a3cfe826f09307cc4e060b28a6190b47a4a6794de0be7435f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                Filesize

                                                                                9KB

                                                                                MD5

                                                                                d208161da98efb89304282f625fda0cf

                                                                                SHA1

                                                                                78ac78a64272913e7f7b06115ebb5d86afc95bef

                                                                                SHA256

                                                                                f917a846165ab268af3e76495b1eebd6a05cd42d8c6725ae6e5f8f78485d31db

                                                                                SHA512

                                                                                5db2528006b71e35dd61dc0a27af3f222641d19339d82f177826a66a2d09e5a1f1aa5f740fbebbde2e0b033f02f76428328ec84687f097ff30474a258fe95379

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                Filesize

                                                                                15KB

                                                                                MD5

                                                                                71a87854aea99b6cce7fb39802e19876

                                                                                SHA1

                                                                                805f2aaf9643342141a4aba0e3282c09591bd0a1

                                                                                SHA256

                                                                                47d97ae2a9635db68dc1e3c3cda2755644a5206edd8f407a7b2d3f47c4e6688d

                                                                                SHA512

                                                                                142f7e770f9775137eef14ad1a7d7a7d5f29c6efced9635e03f9a7c3909c24f5aab3a08eefcb58415145702db0e7f2e492fee79cfa942b653ea5935f27e6a88a

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                Filesize

                                                                                230KB

                                                                                MD5

                                                                                110c473434944b9f6d2d4a7bbfe6846f

                                                                                SHA1

                                                                                2237dc52a7c53b7cc864705900c79c31daa8ca5f

                                                                                SHA256

                                                                                32424d502cce2812384c919f693ab59cb04b1a4c6c9707ff5d307a44030ae4bd

                                                                                SHA512

                                                                                f9841fd064ab057d1c81b9011f893107eac86a26acc1d95c6797410aca2fcfacbff36d4ec4662341e3de0a58562a9fb9053655b7c2f958ee0c394af425c7d549

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                Filesize

                                                                                230KB

                                                                                MD5

                                                                                1552a3b13bcd41fee05d5c964eaf9022

                                                                                SHA1

                                                                                7fd58a3e7fdda1488e67d481da920241b1c5134a

                                                                                SHA256

                                                                                0e3c9f9d46ec6a32952d70ef24cbe5a8b1eee6ff27461883cf8ee65256f8bce0

                                                                                SHA512

                                                                                24bb23244779eb553b9ad550ef6ad0f0bd8d63ef7e8dcd17dbb15925c0cb4cfaffbf30eaa2ecd91ba536ea1a4899bcb640c15ee90eb23e6a48dc1f28623bd09d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                Filesize

                                                                                284B

                                                                                MD5

                                                                                37e251adeaa67ce0a50baa546e0ca068

                                                                                SHA1

                                                                                29c064a71b57c3bdb22b859824efe98ea6d6c907

                                                                                SHA256

                                                                                08aa37304cd70fc2d30a731d479770d48a2d84dd828835d7e28a20aa7a56006a

                                                                                SHA512

                                                                                7d1a5797e72f81b95cfeebad158047dcf09fff16d0675c18bd41340c4c857c042441dd8f7c1ff083d6977921357e437aa96230a5dee7735c64a9ca8112a40ace

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                6c77769c29fa4f1eba77f8f39829c64b

                                                                                SHA1

                                                                                2c129dc755e99591b35808795e2017bf0fa9dfda

                                                                                SHA256

                                                                                d72e4f9be9a91c33527cea66fcbbe67ce4d29d23741615dabaa612ead9df4922

                                                                                SHA512

                                                                                b56d21bbbba15f46b3ff8b9e8db89353c231ba9fc25ec47dd5e054221153e971acb5395899de59d7cdac2f04fd6144e7694c78d80ad029e302622b1fff6ae644

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3b79caf6-57ae-4d73-980b-c44eb5ab1b35.dmp

                                                                                Filesize

                                                                                826KB

                                                                                MD5

                                                                                3a9880c9e2be1525524baa839565f666

                                                                                SHA1

                                                                                61b9999a4d6a0dedea1fa8c0bef9ff1467f42caf

                                                                                SHA256

                                                                                a72bba3bc2206e1f147a266e8eb7f02b6dab827d8409cb3342ac1fba81b3c182

                                                                                SHA512

                                                                                825b18a9dbbb4eabd77b8547797f298bd1b0ceb72babb130e5f0d42a1cd9938571686a2cae54676ceb09ab5eef855f482bb02179a1d9ef7bd7a9af73b45a877c

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\3ead2523-7af0-4bad-a5a9-4f5b60412ede.dmp

                                                                                Filesize

                                                                                830KB

                                                                                MD5

                                                                                f3a4af85babdc8846f7e80d3e9c8dc40

                                                                                SHA1

                                                                                5d0e01883b74e93857a2e95b75c4bd24deebf45a

                                                                                SHA256

                                                                                18dfcd4b5817d5cf359078fd43341118a363a3d5231450c0b0159cbab3695ebc

                                                                                SHA512

                                                                                06d0c1b5c91b11a7ebd072a3bda3a15cdef5568cd231d9ba6735a933760bff8e608f4c98f6812c3b5633f5b639688f97b9399876a28cb2943b40c998b56b8664

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\42d6739a-1dd3-4e6b-a405-15e8924f9fb3.dmp

                                                                                Filesize

                                                                                830KB

                                                                                MD5

                                                                                425811be9c9a228bd56c1065c91ca3de

                                                                                SHA1

                                                                                59ede9ff8346427ce110e1074931964e843ef245

                                                                                SHA256

                                                                                b26926608d91b2d37a0ad515bbaf66f5f8a6752ac90ea3f6dc7a4b01e588c4b8

                                                                                SHA512

                                                                                04bb83b166ea189331521b59dc07585b2fbba1bda00c12c26dff94be2ea686aca3ed51041039bc7530ba1b434fa5d093047412500b40efb72037a54a369b5be6

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\55ad331c-1537-4308-9422-255ae92ca044.dmp

                                                                                Filesize

                                                                                838KB

                                                                                MD5

                                                                                de43ae1e65119eff57f093f94bab32b4

                                                                                SHA1

                                                                                788b0fd964ccf88830d63ea9a15edfb7dafe35a9

                                                                                SHA256

                                                                                bb9836e52296e863ef8935d560e43a163ec632af7ce776e014c585fafc2fce49

                                                                                SHA512

                                                                                8d00969059cd2d2e144872156d5faad75b68357589d9b678805891ef3d9d02c198da5bf84cddc6c9b8154daf992909fd1c79638fc79dd2e9c14b2e578a4e15d2

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\8dff9506-b6f6-457c-b2f1-805b8c38cb4a.dmp

                                                                                Filesize

                                                                                838KB

                                                                                MD5

                                                                                2e9fb6089421399a54f70d1e0e9f38f9

                                                                                SHA1

                                                                                8f3bb87276de80e25eb756053f67200aa8d1b34f

                                                                                SHA256

                                                                                94e5270cd133adfec39c82e8f8bee3feb18893b8475211faeb603bf14099e6b6

                                                                                SHA512

                                                                                2a015fd3cf9cbde14bdbbabf4c8d172acea811eea5e1dca2476703095cb8124f1f03baef6746dbdfdb720bcef8e65f2796976f9556fd00b8f65aaecf6c153493

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\a0f64a79-1748-4d7f-838b-120dda7aabfc.dmp

                                                                                Filesize

                                                                                838KB

                                                                                MD5

                                                                                5f969a2268a5480a3f0d784ebe4d73b6

                                                                                SHA1

                                                                                a6572ec547d2639ec3104cdd2b9d4b6cd53ad361

                                                                                SHA256

                                                                                a45d44cf68cac870a114919441155f99a2320e51d357d854db0de87819c5579a

                                                                                SHA512

                                                                                f2c58a80a1f59741ba943cb13eb0f024e0c8ebd76749d360ad2a33e138bdf55443c3c4e08dff6bced2944b912513607eed9d71c55cc8a1a47509bc65c9b83d4a

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c6bfda5b-c876-4cce-b5d9-f5629050940d.dmp

                                                                                Filesize

                                                                                830KB

                                                                                MD5

                                                                                9572073bc7d13d07bdc09348c4a77407

                                                                                SHA1

                                                                                e4ee8ac88f844e075ba88a41ef341aa3e0494a30

                                                                                SHA256

                                                                                84a63e11ca3012bc5577874de2477d4789b2ba4a6290e36c898e470434196391

                                                                                SHA512

                                                                                e80a8d69b10e219064f6e76c751b004d8f6429cc4a006ad8da3c8b5d18faa2ca8a30c231b28b10299cf29a5e1efea6b9f26f4040dbb60ec7910d8e81b97db4e0

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\c835a710-713d-48a2-b732-21a55cf47450.dmp

                                                                                Filesize

                                                                                826KB

                                                                                MD5

                                                                                4fcbef943dc155a463c1cfcc7fec414f

                                                                                SHA1

                                                                                3a8c67c7d77456a3fd61bf17894829cf787f901d

                                                                                SHA256

                                                                                3525835d73339c4b6687c76f64ba6f163b6a0f1ea81a1b039633f62e2d63cc25

                                                                                SHA512

                                                                                ba5edda5fc8ed091d9c239c6a1e7c4d16380ce0aead65f38ec0dabe12bfbeaab3f15e38665da73fb800c6ec7bc1e87b71a02f742cd0c90dd37c332cdaa6a26f5

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                b28ddcfd994aade3c7ca3dd80b16192b

                                                                                SHA1

                                                                                a643f2fb293422b7b9faa76515974b5a199f2aa3

                                                                                SHA256

                                                                                fcf06c1987970409ed7fd59e14e933b720fe4f0661609fa57771be01b164b430

                                                                                SHA512

                                                                                642a22db147fd8c859b4b5ffdeb04c26c5b39f38c0f971659d0e78a85906c491f41a2e01b0109108007b6e7c739438d85d344c5f993350340d2215b121f5c401

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                03d9169a37d22282cae26ddad6d1b77d

                                                                                SHA1

                                                                                af9fb01d24c74c40be86ddb3a04263dca0db59ac

                                                                                SHA256

                                                                                6aea5d35b79e8f001de4e5c596e53b27ee5ac8c2f2944bfea1a5b1716dbb420a

                                                                                SHA512

                                                                                e4f4be6c3e1cbbb19ae6483c7ac1c2ae3c71d487a9c242859610407f01f34a24ee752296d27200671e171ee53d495bcf1727b81b59ba495e127e667b9a1cc1c1

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                c2d9eeb3fdd75834f0ac3f9767de8d6f

                                                                                SHA1

                                                                                4d16a7e82190f8490a00008bd53d85fb92e379b0

                                                                                SHA256

                                                                                1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                                                                                SHA512

                                                                                d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                Filesize

                                                                                152B

                                                                                MD5

                                                                                e55832d7cd7e868a2c087c4c73678018

                                                                                SHA1

                                                                                ed7a2f6d6437e907218ffba9128802eaf414a0eb

                                                                                SHA256

                                                                                a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                                                                                SHA512

                                                                                897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\50f28fe3-976d-4d3b-9671-7a2b9a26ff24.tmp

                                                                                Filesize

                                                                                1B

                                                                                MD5

                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                SHA1

                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                SHA256

                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                SHA512

                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f1c5b592-ab5a-4d69-a695-3fc7511bf219.tmp

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                35075c54646c7105054cdfbdfa7cf492

                                                                                SHA1

                                                                                7a72e26b2e56e4bb52544f6f198df9a6003a550e

                                                                                SHA256

                                                                                1ab69f34d5401ecb891e028c25379d4769b76ce4b1e1e6f7786d94101425433a

                                                                                SHA512

                                                                                40520f0e9791ed172a6296cb6e45e56e45a91a81901e642b6890710c233664a77cf5a710890e613be9228a8929fd7da7f62efcdf6ef23a56958d209a26996fa8

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                Filesize

                                                                                264KB

                                                                                MD5

                                                                                f50f89a0a91564d0b8a211f8921aa7de

                                                                                SHA1

                                                                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                SHA256

                                                                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                SHA512

                                                                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FMGLWGAG\download[1].htm

                                                                                Filesize

                                                                                1B

                                                                                MD5

                                                                                cfcd208495d565ef66e7dff9f98764da

                                                                                SHA1

                                                                                b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                SHA256

                                                                                5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                SHA512

                                                                                31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                                                Filesize

                                                                                13KB

                                                                                MD5

                                                                                2791b1df6aa484d4abcfcfc7e405ffbb

                                                                                SHA1

                                                                                e9ac4f74e364eb998f8364bbff0f778c697a4942

                                                                                SHA256

                                                                                74696d01cc50ad11d4333616e98276ec1b9fba46a3c1728c86859d2c7c9dd57f

                                                                                SHA512

                                                                                1c519f247cc7c86624e07a7078fd5f6afa39055aab5b5cef8d27f20765df7b0bc95471e4efa15d5f2ff64301474b74ff88bfae2e86fe0bdd9e2b5da21e9c4747

                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                Filesize

                                                                                15KB

                                                                                MD5

                                                                                96c542dec016d9ec1ecc4dddfcbaac66

                                                                                SHA1

                                                                                6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                SHA256

                                                                                7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                SHA512

                                                                                cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014430001\dwVrTdy.exe

                                                                                Filesize

                                                                                591KB

                                                                                MD5

                                                                                3567cb15156760b2f111512ffdbc1451

                                                                                SHA1

                                                                                2fdb1f235fc5a9a32477dab4220ece5fda1539d4

                                                                                SHA256

                                                                                0285d3a6c1ca2e3a993491c44e9cf2d33dbec0fb85fdbf48989a4e3b14b37630

                                                                                SHA512

                                                                                e7a31b016417218387a4702e525d33dd4fe496557539b2ab173cec0cb92052c750cfc4b3e7f02f3c66ac23f19a0c8a4eb6c9d2b590a5e9faeb525e517bc877ba

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014439001\u1w30Wt.exe

                                                                                Filesize

                                                                                301KB

                                                                                MD5

                                                                                ff1e7643a5c9294bd8e8fd743b323c8f

                                                                                SHA1

                                                                                b35c6e9090b44c2db2220c5c42c0f68210ba73a9

                                                                                SHA256

                                                                                25f4451b243d5e5b05eaccf5dd58e3cfcee7969b145d9aad7aff6750ab9a6d0b

                                                                                SHA512

                                                                                62b1f41dcab0f4330d761cdbfc4e99e15830b4cdcc44e7788fd15f57f5043eb53e626e009c397dcce13841e192165c4584cee0f57c0e5bd5b876f507d051b675

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014452001\78948736fc.exe

                                                                                Filesize

                                                                                384KB

                                                                                MD5

                                                                                dfd5f78a711fa92337010ecc028470b4

                                                                                SHA1

                                                                                1a389091178f2be8ce486cd860de16263f8e902e

                                                                                SHA256

                                                                                da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                                                SHA512

                                                                                a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014453001\1ba7980ebb.exe

                                                                                Filesize

                                                                                2.5MB

                                                                                MD5

                                                                                2a78ce9f3872f5e591d643459cabe476

                                                                                SHA1

                                                                                9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                                                SHA256

                                                                                21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                                                SHA512

                                                                                03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014454001\c506e90737.exe

                                                                                Filesize

                                                                                947KB

                                                                                MD5

                                                                                124221b530ca975f2847f8f37293111b

                                                                                SHA1

                                                                                5e51ff04704116f685e51409df3f90fbc9b2a550

                                                                                SHA256

                                                                                96112838ce17a15021afa6dad493c52fa89486c2a145d658966c6618093635e3

                                                                                SHA512

                                                                                ef1be3caef75db15ae5d6d611c72f3d0bbaa859ff64bb0d1cce84e8fa82bbc8ad3a8b15aed97a7faf8628f2a65d9bf78fddd255352fdb459e4c4405b46f98aaf

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014455001\9a083c6e9e.exe

                                                                                Filesize

                                                                                1.7MB

                                                                                MD5

                                                                                1d022feb615d7bc2b68fe3d3eeb04921

                                                                                SHA1

                                                                                bad8cefaf250def08f368ebb558285fa5b588a4a

                                                                                SHA256

                                                                                db0ca2c1391a29c5a722759fc674ec107d74896e5482c6a162c2df217be81eac

                                                                                SHA512

                                                                                0897ff04f983bec1cb724ff02cc62f31caa235580dff5a6be2629b890823c86d22ecf987e5f90e2e0cf7ab415898062e2ffa5d39405a2303c9c972587d2b4262

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014456001\b7518824ce.exe

                                                                                Filesize

                                                                                2.6MB

                                                                                MD5

                                                                                b83f4d636b204a22d535b3b01400a11f

                                                                                SHA1

                                                                                c7de68bbb979518f390bc772108bdebd44190418

                                                                                SHA256

                                                                                aa00b8a349233296d94d75878cda333ed85c77739deed7ca59bbeb8d7084dde2

                                                                                SHA512

                                                                                c1cb2b31e01793c5e93a57f037963feefb5877978417ac5cceeef6e61391c2aa0b91e67fbd7ba8206092dc18e5f3d4371e11989d7b3163357425d863774a7194

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014457001\7c24aedc81.exe

                                                                                Filesize

                                                                                1.9MB

                                                                                MD5

                                                                                5a3f6aa1107d91bdc0430e2a0c1f4f26

                                                                                SHA1

                                                                                316139dd3edcd5af3a8afbd89e44ac10bb8e87e7

                                                                                SHA256

                                                                                f43ded143a77002b6aa1b860aecca5b94e00a601d1db104d04423e3b5e0261ca

                                                                                SHA512

                                                                                712f40770c3d645e54aac46ecb6cf51065ae30253e39e5fda861191d23aa2be2bb1d1e69043610f9ad22f2c86c532c759c2a4e06277b85c056e1c9f097c9143a

                                                                              • C:\Users\Admin\AppData\Local\Temp\1014458001\6d14fed8f7.exe

                                                                                Filesize

                                                                                710KB

                                                                                MD5

                                                                                28e568616a7b792cac1726deb77d9039

                                                                                SHA1

                                                                                39890a418fb391b823ed5084533e2e24dff021e1

                                                                                SHA256

                                                                                9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                                                SHA512

                                                                                85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                                              • C:\Users\Admin\AppData\Local\Temp\1911.tmp.ctx.exe

                                                                                Filesize

                                                                                5.6MB

                                                                                MD5

                                                                                ae2a4249c8389603933df4f806546c96

                                                                                SHA1

                                                                                a71ad1c875e0282b84451095e01d9c1709129643

                                                                                SHA256

                                                                                cbe157a18df07d512f3e4939d048f6419163892bf0cc5d5694eaadc7809d2477

                                                                                SHA512

                                                                                1c40ef124087b8ff3b66ddbcdbef1cd7ffcd112d137dbf0a5ff3b636642cae35b8d4f12eb38506da86ab81984edd6552dc395f072fed37d120daf064ba468cd2

                                                                              • C:\Users\Admin\AppData\Local\Temp\1EEE.tmp.fcxcx.exe

                                                                                Filesize

                                                                                300KB

                                                                                MD5

                                                                                f0aaf1b673a9316c4b899ccc4e12d33e

                                                                                SHA1

                                                                                294b9c038264d052b3c1c6c80e8f1b109590cf36

                                                                                SHA256

                                                                                fcc616ecbe31fadf9c30a9baedde66d2ce7ff10c369979fe9c4f8c5f1bff3fc2

                                                                                SHA512

                                                                                97d149658e9e7a576dfb095d5f6d8956cb185d35f07dd8e769b3b957f92260b5de727eb2685522923d15cd70c16c596aa6354452ac851b985ab44407734b6f21

                                                                              • C:\Users\Admin\AppData\Local\Temp\270D.tmp.vvv.exe

                                                                                Filesize

                                                                                2.9MB

                                                                                MD5

                                                                                99f996079094ad472d9720b2abd57291

                                                                                SHA1

                                                                                1ff6e7cafeaf71a5debbc0bb4db9118a9d9de945

                                                                                SHA256

                                                                                833fd615ec3e7576960a872fff5a4459b0c756338068f87341655849d1f7e1af

                                                                                SHA512

                                                                                6a6d4034b37f9bb3b4a0b455de7485b990bf3bd3042316d7261bd2973dbe522490654045d579a6df58a4b834e04c377897eea41798e6b1f5fdbc45a2bb0d127f

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\VCRUNTIME140.dll

                                                                                Filesize

                                                                                87KB

                                                                                MD5

                                                                                0e675d4a7a5b7ccd69013386793f68eb

                                                                                SHA1

                                                                                6e5821ddd8fea6681bda4448816f39984a33596b

                                                                                SHA256

                                                                                bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

                                                                                SHA512

                                                                                cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\_ctypes.pyd

                                                                                Filesize

                                                                                120KB

                                                                                MD5

                                                                                f1e33a8f6f91c2ed93dc5049dd50d7b8

                                                                                SHA1

                                                                                23c583dc98aa3f6b8b108db5d90e65d3dd72e9b4

                                                                                SHA256

                                                                                9459d246df7a3c638776305cf3683946ba8db26a7de90df8b60e1be0b27e53c4

                                                                                SHA512

                                                                                229896da389d78cbdf2168753ed7fcc72d8e0e62c6607a3766d6d47842c0abd519ac4f5d46607b15e7ba785280f9d27b482954e931645337a152b8a54467c6a5

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-console-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                b56d69079d2001c1b2af272774b53a64

                                                                                SHA1

                                                                                67ede1c5a71412b11847f79f5a684eabaf00de01

                                                                                SHA256

                                                                                f3a41d882544202b2e1bdf3d955458be11fc7f76ba12668388a681870636f143

                                                                                SHA512

                                                                                7eb8fe111dd2e1f7e308b622461eb311c2b9fc4ef44c76e1def6c524eb7281d5522af12211f1f91f651f2b678592d2997fe4cd15724f700deaff314a1737b3a8

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-datetime-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                5af784f599437629deea9fe4e8eb4799

                                                                                SHA1

                                                                                3c891b920fd2703edd6881117ea035ced5a619f6

                                                                                SHA256

                                                                                7e5bd3ee263d09c7998e0d5ffa684906ddc56da61536331c89c74b039df00c7c

                                                                                SHA512

                                                                                4df58513cf52511c0d2037cdc674115d8ed5a0ed4360eb6383cc6a798a7037f3f7f2d587797223ed7797ccd476f1c503b3c16e095843f43e6b87d55ad4822d70

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-debug-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                e1ca15cf0597c6743b3876af23a96960

                                                                                SHA1

                                                                                301231f7250431bd122b12ed34a8d4e8bb379457

                                                                                SHA256

                                                                                990e46d8f7c9574a558ebdfcb8739fbccba59d0d3a2193c9c8e66807387a276d

                                                                                SHA512

                                                                                7c9dacd882a0650bf2f553e9bc5647e6320a66021ac4c1adc802070fd53de4c6672a7bacfd397c51009a23b6762e85c8017895e9347a94d489d42c50fa0a1c42

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                8d6599d7c4897dcd0217070cca074574

                                                                                SHA1

                                                                                25eacaaa4c6f89945e97388796a8c85ba6fb01fb

                                                                                SHA256

                                                                                a011260fafaaaefd7e7326d8d5290c6a76d55e5af4e43ffa4de5fea9b08fa928

                                                                                SHA512

                                                                                e8e2e7c5bff41ccaa0f77c3cfee48dac43c11e75688f03b719cc1d716db047597a7a2ce25b561171ef259957bdcd9dd4345a0e0125db2b36f31698ba178e2248

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-file-l1-1-0.dll

                                                                                Filesize

                                                                                22KB

                                                                                MD5

                                                                                642b29701907e98e2aa7d36eba7d78b8

                                                                                SHA1

                                                                                16f46b0e057816f3592f9c0a6671111ea2f35114

                                                                                SHA256

                                                                                5d72feac789562d445d745a55a99536fa9302b0c27b8f493f025ba69ba31941c

                                                                                SHA512

                                                                                1beab2b368cc595beb39b2f5a2f52d334bc42bf674b8039d334c6d399c966aff0b15876105f0a4a54fa08e021cb44907ed47d31a0af9e789eb4102b82025cf57

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-file-l1-2-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                f0c73f7454a5ce6fb8e3d795fdb0235d

                                                                                SHA1

                                                                                acdd6c5a359421d268b28ddf19d3bcb71f36c010

                                                                                SHA256

                                                                                2a59dd891533a028fae7a81e690e4c28c9074c2f327393fab17329affe53fd7b

                                                                                SHA512

                                                                                bd6cf4e37c3e7a1a3b36f42858af1b476f69caa4ba1fd836a7e32220e5eff7ccc811c903019560844af988a7c77cc41dc6216c0c949d8e04516a537da5821a3e

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-file-l2-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                7d4d4593b478b4357446c106b64e61f8

                                                                                SHA1

                                                                                8a4969c9e59d7a7485c8cc5723c037b20dea5c9d

                                                                                SHA256

                                                                                0a6e2224cde90a0d41926e8863f9956848ffbf19848e8855bd08953112afc801

                                                                                SHA512

                                                                                7bc9c473705ec98ba0c1da31c295937d97710cedefc660f6a5cb0512bae36ad23bebb2f6f14df7ce7f90ec3f817b02f577317fdd514560aab22cb0434d8e4e0b

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-handle-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                7bc1b8712e266db746914db48b27ef9c

                                                                                SHA1

                                                                                c76eb162c23865b3f1bd7978f7979d6ba09ccb60

                                                                                SHA256

                                                                                f82d05aea21bcf6337ef45fbdad6d647d17c043a67b44c7234f149f861a012b9

                                                                                SHA512

                                                                                db6983f5f9c18908266dbf01ef95ebae49f88edc04a0515699ef12201ac9a50f09939b8784c75ae513105ada5b155e5330bd42d70f8c8c48fe6005513aefad2a

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-heap-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                b071e761cea670d89d7ae80e016ce7e6

                                                                                SHA1

                                                                                c675be753dbef1624100f16674c2221a20cf07dd

                                                                                SHA256

                                                                                63fb84a49308b857804ae1481d2d53b00a88bbd806d257d196de2bd5c385701e

                                                                                SHA512

                                                                                f2ecbdaba3516d92bd29dcce618185f1755451d95c7dbbe23f8215318f6f300a9964c93ec3ed65c5535d87be82b668e1d3025a7e325af71a05f14e15d530d35f

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                1dccf27f2967601ce6666c8611317f03

                                                                                SHA1

                                                                                d8246df2ed9ec4a8a719fd4b1db4fd8a71ef679b

                                                                                SHA256

                                                                                6a83ab9a413afd74d77a090f52784b0128527bee9cb0a4224c59d5c75fc18387

                                                                                SHA512

                                                                                70b96d69d609211f8b9e05fa510ea7d574ae8da3a6498f5c982aee71635b8a749162247055b7ba21a884bfa06c1415b68912c463f0f1b6ffb9049f3532386877

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                569a7ac3f6824a04282ff708c629a6d2

                                                                                SHA1

                                                                                fc0d78de1075dfd4c1024a72074d09576d4d4181

                                                                                SHA256

                                                                                84c579a8263a87991ca1d3aee2845e1c262fb4b849606358062093d08afdc7a2

                                                                                SHA512

                                                                                e9cbff82e32540f9230cead9063acb1aceb7ccc9f3338c0b7ad10b0ac70ff5b47c15944d0dce33ea8405554aa9b75de30b26ae2ca55db159d45b6e64bc02a180

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-localization-l1-2-0.dll

                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                1d75e7b9f68c23a195d408cf02248119

                                                                                SHA1

                                                                                62179fc9a949d238bb221d7c2f71ba7c1680184c

                                                                                SHA256

                                                                                67ebe168b7019627d68064043680674f9782fda7e30258748b29412c2b3d4c6b

                                                                                SHA512

                                                                                c2ee84a9aeac34f7b51426d12f87bb35d8c3238bb26a6e14f412ea485e5bd3b8fb5b1231323d4b089cf69d8180a38ddd7fd593cc52cbdf250125ad02d66eea9d

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-memory-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                623283471b12f1bdb83e25dbafaf9c16

                                                                                SHA1

                                                                                ecbba66f4dca89a3faa3e242e30aefac8de02153

                                                                                SHA256

                                                                                9ca500775fee9ff69b960d65040b8dc415a2efde2982a9251ee6a3e8de625bc7

                                                                                SHA512

                                                                                54b69ffa2c263be4ddadca62fa2867fea6148949d64c2634745db3dcbc1ba0ecf7167f02fa53efd69eaaee81d617d914f370f26ca16ee5850853f70c69e9a61f

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                Filesize

                                                                                19KB

                                                                                MD5

                                                                                61f70f2d1e3f22e976053df5f3d8ecb7

                                                                                SHA1

                                                                                7d224b7f404cde960e6b7a1c449b41050c8e9c58

                                                                                SHA256

                                                                                2695761b010d22fdfda2b5e73cf0ac7328ccc62b4b28101d5c10155dd9a48020

                                                                                SHA512

                                                                                1ddc568590e9954db198f102be99eabb4133b49e9f3b464f2fc7f31cc77d06d5a7132152f4b331332c42f241562ee6c7bf1c2d68e546db3f59ab47eaf83a22cf

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                1322690996cf4b2b7275a7950bad9856

                                                                                SHA1

                                                                                502e05ed81e3629ea3ed26ee84a4e7c07f663735

                                                                                SHA256

                                                                                5660030ee4c18b1610fb9f46e66f44d3fc1cf714ecce235525f08f627b3738d7

                                                                                SHA512

                                                                                7edc06bfa9e633351291b449b283659e5dd9e706dd57ade354bce3af55df4842491af27c7721b2acc6948078bdfc8e9736fec46e0641af368d419c7ed6aebd44

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\base_library.zip

                                                                                Filesize

                                                                                821KB

                                                                                MD5

                                                                                f4981249047e4b7709801a388e2965af

                                                                                SHA1

                                                                                42847b581e714a407a0b73e5dab019b104ec9af2

                                                                                SHA256

                                                                                b191e669b1c715026d0732cbf8415f1ff5cfba5ed9d818444719d03e72d14233

                                                                                SHA512

                                                                                e8ef3fb3c9d5ef8ae9065838b124ba4920a3a1ba2d4174269cad05c1f318bc9ff80b1c6a6c0f3493e998f0587ef59be0305bc92e009e67b82836755470bc1b13

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\libffi-7.dll

                                                                                Filesize

                                                                                32KB

                                                                                MD5

                                                                                4424baf6ed5340df85482fa82b857b03

                                                                                SHA1

                                                                                181b641bf21c810a486f855864cd4b8967c24c44

                                                                                SHA256

                                                                                8c1f7f64579d01fedfde07e0906b1f8e607c34d5e6424c87abe431a2322eba79

                                                                                SHA512

                                                                                8adb94893ada555de2e82f006ab4d571fad8a1b16ac19ca4d2efc1065677f25d2de5c981473fabd0398f6328c1be1ebd4d36668ea67f8a5d25060f1980ee7e33

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\python38.dll

                                                                                Filesize

                                                                                4.0MB

                                                                                MD5

                                                                                d2a8a5e7380d5f4716016777818a32c5

                                                                                SHA1

                                                                                fb12f31d1d0758fe3e056875461186056121ed0c

                                                                                SHA256

                                                                                59ab345c565304f638effa7c0236f26041fd06e35041a75988e13995cd28ace9

                                                                                SHA512

                                                                                ad1269d1367f587809e3fbe44af703c464a88fa3b2ae0bf2ad6544b8ed938e4265aab7e308d999e6c8297c0c85c608e3160796325286db3188a3edf040a02ab7

                                                                              • C:\Users\Admin\AppData\Local\Temp\_MEI39642\ucrtbase.dll

                                                                                Filesize

                                                                                1021KB

                                                                                MD5

                                                                                4e326feeb3ebf1e3eb21eeb224345727

                                                                                SHA1

                                                                                f156a272dbc6695cc170b6091ef8cd41db7ba040

                                                                                SHA256

                                                                                3c60056371f82e4744185b6f2fa0c69042b1e78804685944132974dd13f3b6d9

                                                                                SHA512

                                                                                be9420a85c82eeee685e18913a7ff152fcead72a90ddcc2bcc8ab53a4a1743ae98f49354023c0a32b3a1d919bda64b5d455f6c3a49d4842bbba4aa37c1d05d67

                                                                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                Filesize

                                                                                3.1MB

                                                                                MD5

                                                                                1ce973cce1f2ffd97fdfb1c8bca88bd6

                                                                                SHA1

                                                                                01f4106a2daa961ab35f8d985da9441df5f65b3e

                                                                                SHA256

                                                                                139db2f46589fc379b3ed871f4366ad261f2bb57db84493130483b89266c6f3d

                                                                                SHA512

                                                                                8ccb231df6c866aaed4e9e45e8b3c6a5c6393b5ee7dd20674bbe4778d64475f42efe4ab4eb8fcb8db7903e45b212e89e33e666d025c6d4183a5e91eb56b34dc6

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                Filesize

                                                                                479KB

                                                                                MD5

                                                                                09372174e83dbbf696ee732fd2e875bb

                                                                                SHA1

                                                                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                SHA256

                                                                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                SHA512

                                                                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                Filesize

                                                                                13.8MB

                                                                                MD5

                                                                                0a8747a2ac9ac08ae9508f36c6d75692

                                                                                SHA1

                                                                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                SHA256

                                                                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                SHA512

                                                                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                7e8e79eeec91eaf1b899ef9cb6db4c2f

                                                                                SHA1

                                                                                1ed1603826900382bfcb48840cbec4b80f235a44

                                                                                SHA256

                                                                                5ff556fe4e8dd976410e2cdc42fe1afed91bdd375c4b0b9470ef5a701ffcd1da

                                                                                SHA512

                                                                                ad127b1dff7d1b26947926b20317bb11d4ad1ceb0517eda822ad1e19cbb23ab431618fbfeb77f21ff88f6ee2a836fba6eeaf4ee11f79911c0dca23e03de90e15

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                                                Filesize

                                                                                8KB

                                                                                MD5

                                                                                50ecc9bd688fa8bf8ae0af7903d7449f

                                                                                SHA1

                                                                                e5e7c7475a5b7b12ca6078151e52a38371aa29f9

                                                                                SHA256

                                                                                88ebc2bb90b63882a5c995c590a81a949fe5997bb41c3797f857e849b7d264b7

                                                                                SHA512

                                                                                340d4cd6a75c9993b3047f82f023b978915791066957747c7d048345fa12074c9dbc0ef70eae710ad74c682c0add3579540daf83b877f63c64e7770fe56a1ae7

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                59b8e98483bdb3a2ac9d6d02450ad961

                                                                                SHA1

                                                                                86c6e5df1c2cbd8a973fe707c98c095e07eb033a

                                                                                SHA256

                                                                                79f1cb212f7ab90ea251d9e797362bdb71798f4f5b4f3f7e84c37ac691b50703

                                                                                SHA512

                                                                                ac0b3fc2c5208340610f64441a71732e74c91693677e1ae62479e9c6badf2954d72261f0cd5d5c6c2a61b5d07260c26667769ae6afbff1d31184bf9361e5ffa1

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                Filesize

                                                                                26KB

                                                                                MD5

                                                                                e53aed1ccb32cd9fff294c688aec8d5a

                                                                                SHA1

                                                                                3e21ee33538828b683cba0acb8a7c40064b76610

                                                                                SHA256

                                                                                3b28678d4d23254aead0208e8e551ee83f3867a11a500aac41d6b98ac3dc6909

                                                                                SHA512

                                                                                660187a7a9a130636212b8466e7d21d7cb63714ac09d81eb00070a1dc6eae48931933fe225ae044cf5162078f8b6790ed44bd45854a0a708aecd23e9207782b6

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                aa94d579eb1f0738332061f95b1f8de8

                                                                                SHA1

                                                                                1772a947bd0e7d1396e3b8d2d89a7d40e74d4e3a

                                                                                SHA256

                                                                                3205e50f22c2fd066561618d5ca26c40ea6b56c0e253b38b0a7e202ca392c213

                                                                                SHA512

                                                                                87f1bee294af75b3765d552fdc36870873327c6eab9d5c15da12e6ee1a6607c59c547158c26026c25879823e61d221e07f5eb9982ae615a5e703efbc5878cd6e

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\152e21bb-b930-4654-9fe1-55005c419eb9

                                                                                Filesize

                                                                                30KB

                                                                                MD5

                                                                                4614059c2f4936959b948b286bb9b6c5

                                                                                SHA1

                                                                                d0708ba432c252801b04f6ea9c3225a337c7eb51

                                                                                SHA256

                                                                                db395644e95e63c7c727820212f9189a430d4cf8c49dbb43d273fa041d028d73

                                                                                SHA512

                                                                                865aa8a6d01bde614516e0b9ba3c3077f0d8419855dfeddf1f09fad46e0ce12c20a7cdc02e77b2f2da6c031200310ecd10575a2db8ad8df2a84da2b10cd07062

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\240b523e-44d0-4e39-8359-576be4e295b8

                                                                                Filesize

                                                                                671B

                                                                                MD5

                                                                                be29015fdff7bc13090c2f71ab3afe23

                                                                                SHA1

                                                                                5c53d505d7cc49110a407f10cb8639b93b0f1ff8

                                                                                SHA256

                                                                                2078ac358e2227fd3f4614c6de916f8e950d2f8eaee9b1c273aa59a3763ae61d

                                                                                SHA512

                                                                                d346aae6d798a88aa6e205c627cdd731177be6cce1351b74b7bfe8e12f602b8f4cf34765b925e8de9f76b41ab9523b25de4f02365549508334a2a9e7ee4fad3d

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\9d016ac5-a369-4699-8d7b-895f730ed089

                                                                                Filesize

                                                                                982B

                                                                                MD5

                                                                                00cf6a7f3c92af552475264f4882b6f1

                                                                                SHA1

                                                                                70a6ac9b56842d3fbb082372001e20a35ed14ebe

                                                                                SHA256

                                                                                1b2023e1fb15dc6985e769f1979fde829c13155b5e84a645c715c3945972214d

                                                                                SHA512

                                                                                1f68f092afb7c9aed05bc78ccee76d3d573caaf67cd2cc34644af4c82bab75a2f08bb9863d053eab83661284c35d87be094a8aeda3dbc5c76cdb6525f36d36ee

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                Filesize

                                                                                1.1MB

                                                                                MD5

                                                                                842039753bf41fa5e11b3a1383061a87

                                                                                SHA1

                                                                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                SHA256

                                                                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                SHA512

                                                                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                Filesize

                                                                                116B

                                                                                MD5

                                                                                2a461e9eb87fd1955cea740a3444ee7a

                                                                                SHA1

                                                                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                SHA256

                                                                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                SHA512

                                                                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                Filesize

                                                                                372B

                                                                                MD5

                                                                                bf957ad58b55f64219ab3f793e374316

                                                                                SHA1

                                                                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                SHA256

                                                                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                SHA512

                                                                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                Filesize

                                                                                17.8MB

                                                                                MD5

                                                                                daf7ef3acccab478aaa7d6dc1c60f865

                                                                                SHA1

                                                                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                SHA256

                                                                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                SHA512

                                                                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                cf72d438f36b8001ad9620670ccc92d9

                                                                                SHA1

                                                                                622b3179d779f71c4922828efc513d3f6b68a316

                                                                                SHA256

                                                                                cc97bffdbb15deba96ee3d86e53fa281d8c8583921b0d1ad1b69959ef269e91e

                                                                                SHA512

                                                                                517270f82aeadd33a4932307a7774478c36e145869f0fc2cfec76fcbed7f20c8e4c70ee02595c6343aee5d59a43ac94e39457a28c108065a368ce6511bbeebf3

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                                                Filesize

                                                                                10KB

                                                                                MD5

                                                                                0c46a478b73b11cebebd9fee48cccaeb

                                                                                SHA1

                                                                                71201d8dea7d1a698be8a2dce1d3619172f2533e

                                                                                SHA256

                                                                                0f523ae5c6270b2334d276e30d6d8fe9d91df98f2c6a4ce7fc1ea5dc62ab9eff

                                                                                SHA512

                                                                                f2226feeb40c994e94305dc83ad3ccc82415984ec48a08b1e117fe466b463b42356eb8c04b6711d3a1dec0eb181d5ce15b728262c3eaa32dd82cd767e3400349

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                                                Filesize

                                                                                11KB

                                                                                MD5

                                                                                0e2751992c7b19ba86f5884ebd24a413

                                                                                SHA1

                                                                                68ef0b3ac67c03f7ebf44f9ae65dd0ebd1d4d95c

                                                                                SHA256

                                                                                8f00ab82b385e3a789db28ee38f6971ce17373ff2fc16de912807c96659eeaf0

                                                                                SHA512

                                                                                99af781f659b7227651a67e0b1be415670991de3f888f164a345f705c1d16a26a94a657360cc640baa47219c57dfe429abd388a65de25d7f6edadccf992e671a

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                                                Filesize

                                                                                15KB

                                                                                MD5

                                                                                6fbe0a5bcfbf6cc27184ee0031089ba1

                                                                                SHA1

                                                                                8f0b9f9882c7f8a0281366be667cc0847493a595

                                                                                SHA256

                                                                                7a2c6e7f6bdf3c7a57fbd8991a34b87e120d9e9f50809897f3272256c782b424

                                                                                SHA512

                                                                                1f7fbd6aeade067088ddfc05ffc3c5b20f1341bdd9290d6dfa0dc202f89a1937ec47a70daae22af799d84d1ebe207661e87785b99d4db31e942794b207cbbfbb

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                Filesize

                                                                                2.4MB

                                                                                MD5

                                                                                62702d814e19b9176efe7f3450fec460

                                                                                SHA1

                                                                                e6b6b7512ed513e6e78dd195d38a8f6545ac7a60

                                                                                SHA256

                                                                                07fb72f43a3875d11dbd89dec9de21cf33ae8721861d2a90654530932a8b6dda

                                                                                SHA512

                                                                                e5e9ed978788335c606a1a0660ca2b1f9f2c5004258f1e0bccc4cc3ca67bece7d3d71f25f73ba1d6d906638a057a32b47522d8232bd623dd9f8f3062c1c875d1

                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                Filesize

                                                                                3.0MB

                                                                                MD5

                                                                                69ade9af96bc5f40631fed5cfc0a8054

                                                                                SHA1

                                                                                904247a19c50290baa8501623e77a97fc60e11bc

                                                                                SHA256

                                                                                3ec79a5f443443cca1bce437d42ec070d4653c06acf35b72eae3d088eb7a49bd

                                                                                SHA512

                                                                                fce9d266951bf8d48313b5c3393d39194188c7f0bedb14f2e19c95e1adba9583b781b6381266562076258f90941885582bfe4e32544a27fa129b3b557930f9e1

                                                                              • memory/1140-196-0x00007FF7BD130000-0x00007FF7BD180000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/2372-2-0x00000000004C1000-0x0000000000529000-memory.dmp

                                                                                Filesize

                                                                                416KB

                                                                              • memory/2372-17-0x00000000004C0000-0x00000000007DB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/2372-1-0x00000000773D4000-0x00000000773D6000-memory.dmp

                                                                                Filesize

                                                                                8KB

                                                                              • memory/2372-0-0x00000000004C0000-0x00000000007DB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/2372-3-0x00000000004C0000-0x00000000007DB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/2372-4-0x00000000004C0000-0x00000000007DB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/2372-18-0x00000000004C1000-0x0000000000529000-memory.dmp

                                                                                Filesize

                                                                                416KB

                                                                              • memory/2700-350-0x0000000000400000-0x000000000064B000-memory.dmp

                                                                                Filesize

                                                                                2.3MB

                                                                              • memory/2704-3630-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/2704-3627-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/3116-904-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                Filesize

                                                                                348KB

                                                                              • memory/3444-187-0x0000000002BC0000-0x0000000002C13000-memory.dmp

                                                                                Filesize

                                                                                332KB

                                                                              • memory/3444-185-0x0000000002930000-0x0000000002976000-memory.dmp

                                                                                Filesize

                                                                                280KB

                                                                              • memory/3464-782-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                Filesize

                                                                                972KB

                                                                              • memory/3464-393-0x0000000000820000-0x0000000000EB3000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/3464-824-0x0000000000820000-0x0000000000EB3000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/3464-2824-0x0000000000820000-0x0000000000EB3000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/3464-841-0x0000000000820000-0x0000000000EB3000-memory.dmp

                                                                                Filesize

                                                                                6.6MB

                                                                              • memory/4152-178-0x00007FF70DC30000-0x00007FF70DC80000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/4152-360-0x00007FF70DC30000-0x00007FF70DC80000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/4152-173-0x00007FF70DC30000-0x00007FF70DC80000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/4244-357-0x0000000000A50000-0x00000000013A3000-memory.dmp

                                                                                Filesize

                                                                                9.3MB

                                                                              • memory/4244-359-0x0000000000A50000-0x00000000013A3000-memory.dmp

                                                                                Filesize

                                                                                9.3MB

                                                                              • memory/4476-883-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                Filesize

                                                                                112KB

                                                                              • memory/4476-860-0x0000000000400000-0x0000000000C7B000-memory.dmp

                                                                                Filesize

                                                                                8.5MB

                                                                              • memory/4476-981-0x0000000000400000-0x0000000000C7B000-memory.dmp

                                                                                Filesize

                                                                                8.5MB

                                                                              • memory/4476-2891-0x0000000000400000-0x0000000000C7B000-memory.dmp

                                                                                Filesize

                                                                                8.5MB

                                                                              • memory/4940-41-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-840-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-20-0x0000000000991000-0x00000000009F9000-memory.dmp

                                                                                Filesize

                                                                                416KB

                                                                              • memory/4940-397-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-74-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-57-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-56-0x0000000000991000-0x00000000009F9000-memory.dmp

                                                                                Filesize

                                                                                416KB

                                                                              • memory/4940-19-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-22-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-240-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/4940-21-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/5056-324-0x0000000005550000-0x0000000005AF4000-memory.dmp

                                                                                Filesize

                                                                                5.6MB

                                                                              • memory/5056-323-0x0000000000650000-0x00000000006A2000-memory.dmp

                                                                                Filesize

                                                                                328KB

                                                                              • memory/5056-325-0x0000000004FA0000-0x0000000005032000-memory.dmp

                                                                                Filesize

                                                                                584KB

                                                                              • memory/5056-327-0x0000000006120000-0x0000000006738000-memory.dmp

                                                                                Filesize

                                                                                6.1MB

                                                                              • memory/5056-328-0x0000000005320000-0x000000000542A000-memory.dmp

                                                                                Filesize

                                                                                1.0MB

                                                                              • memory/5056-329-0x0000000005210000-0x0000000005222000-memory.dmp

                                                                                Filesize

                                                                                72KB

                                                                              • memory/5056-379-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                                                                                Filesize

                                                                                408KB

                                                                              • memory/5056-326-0x0000000004F70000-0x0000000004F7A000-memory.dmp

                                                                                Filesize

                                                                                40KB

                                                                              • memory/5056-396-0x0000000007B60000-0x000000000808C000-memory.dmp

                                                                                Filesize

                                                                                5.2MB

                                                                              • memory/5056-395-0x0000000006C50000-0x0000000006E12000-memory.dmp

                                                                                Filesize

                                                                                1.8MB

                                                                              • memory/5056-331-0x00000000052B0000-0x00000000052FC000-memory.dmp

                                                                                Filesize

                                                                                304KB

                                                                              • memory/5056-394-0x00000000071F0000-0x0000000007240000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/5056-330-0x0000000005230000-0x000000000526C000-memory.dmp

                                                                                Filesize

                                                                                240KB

                                                                              • memory/5096-190-0x00007FF7D72F0000-0x00007FF7D7340000-memory.dmp

                                                                                Filesize

                                                                                320KB

                                                                              • memory/5408-902-0x0000000000980000-0x0000000000C30000-memory.dmp

                                                                                Filesize

                                                                                2.7MB

                                                                              • memory/5408-770-0x0000000000980000-0x0000000000C30000-memory.dmp

                                                                                Filesize

                                                                                2.7MB

                                                                              • memory/5408-776-0x0000000000980000-0x0000000000C30000-memory.dmp

                                                                                Filesize

                                                                                2.7MB

                                                                              • memory/5408-777-0x0000000000980000-0x0000000000C30000-memory.dmp

                                                                                Filesize

                                                                                2.7MB

                                                                              • memory/5408-880-0x0000000000980000-0x0000000000C30000-memory.dmp

                                                                                Filesize

                                                                                2.7MB

                                                                              • memory/5924-808-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/5924-816-0x0000000000990000-0x0000000000CAB000-memory.dmp

                                                                                Filesize

                                                                                3.1MB

                                                                              • memory/6744-923-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                Filesize

                                                                                348KB

                                                                              • memory/6744-924-0x0000000000400000-0x0000000000457000-memory.dmp

                                                                                Filesize

                                                                                348KB

                                                                              • memory/6960-2814-0x0000000000F60000-0x0000000001267000-memory.dmp

                                                                                Filesize

                                                                                3.0MB

                                                                              • memory/6960-2755-0x0000000000F60000-0x0000000001267000-memory.dmp

                                                                                Filesize

                                                                                3.0MB