Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    13-12-2024 14:51

General

  • Target

    file.exe

  • Size

    3.2MB

  • MD5

    acf48e01c1d4d71dbfde9e5a4b52c38c

  • SHA1

    6950a4271a4e357e3309f553673849ff0d26e3c5

  • SHA256

    1d43eaa2b566d2111d938ef9617a65304db66158c4499d8b3a37db3d6607daa9

  • SHA512

    2013170dc32e9f9e9cc1dbbbc2e3f425a61511635eef161d56815d592537ecc7f0b11209e8d777f3d43cd5db548339d4dcae8d6e6c35ac2046e5936be4fc8299

  • SSDEEP

    49152:4VZvytWJYyZcALa38506hvjjO3Rj7IdzCodAXuLdsCT5ApUxAtfpSS2vpb:ULa3850o76hj7IdmodzdsCTayABYSQb

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Renames multiple (8167) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • XMRig Miner payload 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 27 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 48 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 19 IoCs
  • Suspicious use of SendNotifyMessage 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
        "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1104
        • C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe
          "C:\Users\Admin\AppData\Local\Temp\1014759001\LoaderHRC.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1324
      • C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe
        "C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe"
        3⤵
        • Executes dropped EXE
        • Enumerates connected drives
        • Drops file in Program Files directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1812
      • C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe
        "C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:3396
        • C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe
          "C:\Users\Admin\AppData\Local\Temp\1014819001\Loader.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2296
      • C:\Users\Admin\AppData\Local\Temp\1014823001\c183eb2bf4.exe
        "C:\Users\Admin\AppData\Local\Temp\1014823001\c183eb2bf4.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2024
        • C:\Users\Admin\AppData\Local\Temp\1014823001\c183eb2bf4.exe
          "C:\Users\Admin\AppData\Local\Temp\1014823001\c183eb2bf4.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:224
      • C:\Users\Admin\AppData\Local\Temp\1014827001\fddf14d954.exe
        "C:\Users\Admin\AppData\Local\Temp\1014827001\fddf14d954.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Modifies system certificate store
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1014827001\fddf14d954.exe" & rd /s /q "C:\ProgramData\79H47YUK6F3E" & exit
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:3272
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 10
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:3636
      • C:\Users\Admin\AppData\Local\Temp\1014828001\789e6c3467.exe
        "C:\Users\Admin\AppData\Local\Temp\1014828001\789e6c3467.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2036
      • C:\Users\Admin\AppData\Local\Temp\1014829001\5edf826aaf.exe
        "C:\Users\Admin\AppData\Local\Temp\1014829001\5edf826aaf.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        PID:3552
      • C:\Users\Admin\AppData\Local\Temp\1014830001\0b818f7c9d.exe
        "C:\Users\Admin\AppData\Local\Temp\1014830001\0b818f7c9d.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1516
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3140
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3568
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3196
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3872
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:3460
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3416
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.0.775693294\419813392" -parentBuildID 20221007134813 -prefsHandle 1248 -prefMapHandle 1240 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1474c0d7-6fd0-41c2-a286-a61548325f54} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 1376 f2edf58 gpu
                6⤵
                  PID:2556
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.1.661197446\734118169" -parentBuildID 20221007134813 -prefsHandle 1520 -prefMapHandle 1516 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e3ddb1e-d3a1-43a9-b204-b7e6cdfb4495} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 1548 f2ed358 socket
                  6⤵
                    PID:3840
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.2.826453811\1138022212" -childID 1 -isForBrowser -prefsHandle 2264 -prefMapHandle 2260 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {86782299-ae95-401f-85a0-a1f132cbdc5e} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 2284 185bbb58 tab
                    6⤵
                      PID:2916
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.3.1569712004\105734428" -childID 2 -isForBrowser -prefsHandle 2672 -prefMapHandle 2668 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {054a9f3a-c23a-4b17-9263-d017f5480727} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 2684 1cb4cb58 tab
                      6⤵
                        PID:3960
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.4.364923835\351121543" -childID 3 -isForBrowser -prefsHandle 3896 -prefMapHandle 3864 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {be24481e-ad09-4859-b5c2-d32db748fefd} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 3884 1ee62858 tab
                        6⤵
                          PID:3112
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.5.2107210386\1856319586" -childID 4 -isForBrowser -prefsHandle 3996 -prefMapHandle 4000 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ee52ec7-1ebd-480d-b0a2-74d25ea3c442} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 3984 1fadc558 tab
                          6⤵
                            PID:1344
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3416.6.1863710092\283126112" -childID 5 -isForBrowser -prefsHandle 4164 -prefMapHandle 4168 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 564 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e45cbd4-f795-4c0b-a1c6-bb0d116f4ad2} 3416 "\\.\pipe\gecko-crash-server-pipe.3416" 4152 1fadce58 tab
                            6⤵
                              PID:856
                      • C:\Users\Admin\AppData\Local\Temp\1014831001\996a858ead.exe
                        "C:\Users\Admin\AppData\Local\Temp\1014831001\996a858ead.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Checks processor information in registry
                        PID:2728
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                          4⤵
                          • Uses browser remote debugging
                          • Enumerates system info in registry
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:220
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4c69758,0x7fef4c69768,0x7fef4c69778
                            5⤵
                              PID:3432
                            • C:\Windows\system32\ctfmon.exe
                              ctfmon.exe
                              5⤵
                                PID:2804
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1128 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:2
                                5⤵
                                  PID:2608
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1436 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:8
                                  5⤵
                                    PID:3728
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1480 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:8
                                    5⤵
                                      PID:3764
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2444 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:2084
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2736 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:3972
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2776 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:1
                                      5⤵
                                      • Uses browser remote debugging
                                      PID:1856
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1172 --field-trial-handle=1144,i,1914565577888866183,11044907094527004850,131072 /prefetch:2
                                      5⤵
                                        PID:2844
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                      4⤵
                                      • Uses browser remote debugging
                                      • Enumerates system info in registry
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of FindShellTrayWindow
                                      PID:4956
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4b09758,0x7fef4b09768,0x7fef4b09778
                                        5⤵
                                          PID:4968
                                        • C:\Windows\system32\ctfmon.exe
                                          ctfmon.exe
                                          5⤵
                                            PID:5092
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1004 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:2
                                            5⤵
                                              PID:4160
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1392 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:8
                                              5⤵
                                                PID:3620
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1508 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:8
                                                5⤵
                                                  PID:4252
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2284 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:1
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  PID:4328
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2684 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:1
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  PID:4552
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2692 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:1
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  PID:4652
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1892 --field-trial-handle=1488,i,13993290409139177853,11031504521105057431,131072 /prefetch:2
                                                  5⤵
                                                    PID:2364
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\HJKJEHJKJE.exe"
                                                  4⤵
                                                  • Loads dropped DLL
                                                  • System Location Discovery: System Language Discovery
                                                  PID:4900
                                                  • C:\Users\Admin\Documents\HJKJEHJKJE.exe
                                                    "C:\Users\Admin\Documents\HJKJEHJKJE.exe"
                                                    5⤵
                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                    • Checks BIOS information in registry
                                                    • Executes dropped EXE
                                                    • Identifies Wine through registry keys
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4868
                                              • C:\Users\Admin\AppData\Local\Temp\1014832001\05d9dc5952.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1014832001\05d9dc5952.exe"
                                                3⤵
                                                • Modifies Windows Defender Real-time Protection settings
                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                • Checks BIOS information in registry
                                                • Executes dropped EXE
                                                • Identifies Wine through registry keys
                                                • Windows security modification
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2620
                                              • C:\Users\Admin\AppData\Local\Temp\1014833001\a25346ec37.exe
                                                "C:\Users\Admin\AppData\Local\Temp\1014833001\a25346ec37.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4144
                                                • C:\Windows\system32\cmd.exe
                                                  cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                  4⤵
                                                  • Loads dropped DLL
                                                  PID:4456
                                                  • C:\Windows\system32\mode.com
                                                    mode 65,10
                                                    5⤵
                                                      PID:4492
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4500
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_7.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4528
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_6.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4560
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_5.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4584
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_4.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4616
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_3.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4640
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_2.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4664
                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                      7z.exe e extracted/file_1.zip -oextracted
                                                      5⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:4688
                                                    • C:\Windows\system32\attrib.exe
                                                      attrib +H "in.exe"
                                                      5⤵
                                                      • Views/modifies file attributes
                                                      PID:4712
                                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                      "in.exe"
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:4720
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        6⤵
                                                        • Views/modifies file attributes
                                                        PID:4768
                                                      • C:\Windows\system32\attrib.exe
                                                        attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        6⤵
                                                        • Views/modifies file attributes
                                                        PID:4776
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                        6⤵
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4792
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell ping 127.0.0.1; del in.exe
                                                        6⤵
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4816
                                                        • C:\Windows\system32\PING.EXE
                                                          "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                          7⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:4244
                                            • C:\Windows\system32\vssvc.exe
                                              C:\Windows\system32\vssvc.exe
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1956
                                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                              1⤵
                                                PID:3908
                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                1⤵
                                                  PID:4532
                                                • C:\Windows\system32\taskeng.exe
                                                  taskeng.exe {94070CA0-4F70-4A60-A493-639B1A4A9D00} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]
                                                  1⤵
                                                  • Loads dropped DLL
                                                  PID:3488
                                                  • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                    C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:2184
                                                    • C:\Windows\explorer.exe
                                                      explorer.exe
                                                      3⤵
                                                        PID:2656
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                        3⤵
                                                        • Drops file in System32 directory
                                                        • System Network Configuration Discovery: Internet Connection Discovery
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2844
                                                        • C:\Windows\system32\PING.EXE
                                                          "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                          4⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Runs ping.exe
                                                          PID:4912
                                                  • C:\Windows\system32\conhost.exe
                                                    \??\C:\Windows\system32\conhost.exe "183241449-129471185318350588562124015673-137888419416187016401056113380-1442783258"
                                                    1⤵
                                                      PID:4792

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Program Files\Microsoft Games\README.TXT

                                                      Filesize

                                                      533B

                                                      MD5

                                                      81d185495b4e6430a87dfd37789bb872

                                                      SHA1

                                                      b5da653f81a548c74205c7ae3d19f30af1a14271

                                                      SHA256

                                                      838d654b9cb0360d8b3bb767db8fc1954fc41ba0a56fc34688aad9b50f5ddb40

                                                      SHA512

                                                      1106c9c2245cbd44effb42e4e1365eb796d3b2390b011fb97205550bf183b097c489194aa001f97f949e9d1ed1c970eea6cbb0477da47511e5bc18e88bf2dfa5

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      67e486b2f148a3fca863728242b6273e

                                                      SHA1

                                                      452a84c183d7ea5b7c015b597e94af8eef66d44a

                                                      SHA256

                                                      facaf1c3a4bf232abce19a2d534e495b0d3adc7dbe3797d336249aa6f70adcfb

                                                      SHA512

                                                      d3a37da3bb10a9736dc03e8b2b49baceef5d73c026e2077b8ebc1b786f2c9b2f807e0aa13a5866cf3b3cafd2bc506242ef139c423eaffb050bbb87773e53881e

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8

                                                      Filesize

                                                      436B

                                                      MD5

                                                      971c514f84bba0785f80aa1c23edfd79

                                                      SHA1

                                                      732acea710a87530c6b08ecdf32a110d254a54c8

                                                      SHA256

                                                      f157ed17fcaf8837fa82f8b69973848c9b10a02636848f995698212a08f31895

                                                      SHA512

                                                      43dc1425d80e170c645a3e3bb56da8c3acd31bd637329e9e37094ac346ac85434df4edcdbefc05ae00aea33a80a88e2af695997a495611217fe6706075a63c58

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      a266bb7dcc38a562631361bbf61dd11b

                                                      SHA1

                                                      3b1efd3a66ea28b16697394703a72ca340a05bd5

                                                      SHA256

                                                      df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

                                                      SHA512

                                                      0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12

                                                      Filesize

                                                      174B

                                                      MD5

                                                      2cb1f3be7fc548ed03d8586fdb587ad0

                                                      SHA1

                                                      e536fd875d69ade63cbb9ffb6d62afb63b8c2cd2

                                                      SHA256

                                                      1ffd058b04921ff439aef925b15c9dfe9c066cdabe412a626c3fbf91fd8625a2

                                                      SHA512

                                                      8f50d86d46b0d7066bdcb0a6239671565f8928e84a4c837c5485c172f38a385e6b34fb022274a33bb1daee352143f99cfc0b0f326030df02405b26059f8b291f

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                      Filesize

                                                      342B

                                                      MD5

                                                      a842d2cc07f045bfebc52586e120e20c

                                                      SHA1

                                                      f07ee74dbe9709d303fce259fb757b6c9cdcc7cd

                                                      SHA256

                                                      fbe3da3896ac45724f8014eb4c79cf54a518486828bb01eb5fba70e01b6fee32

                                                      SHA512

                                                      29bbb5efb8660506b8a08da3d8c9c8d442cd072f11e48657e479955f1b43cbb02f40096a62115eab690c871e5c35e58612d8d0920aaf9316d4a7cfbb4f942c67

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                      Filesize

                                                      342B

                                                      MD5

                                                      7f3f9d1942b4a5b08e783aa4c3be6888

                                                      SHA1

                                                      2beb8284ea2dabd3906018a0d28a675fce739875

                                                      SHA256

                                                      a908f5722c3213140e141afa4512a680cfa0fcf09981717218f73234cc92c6fc

                                                      SHA512

                                                      5a60da146ebb9676d467c949b93f4a6c8e43edde1f354fbea3efc71cb8657bd6ca0d025215067f6266a287882bfd9b9311041e566c94b9dfb5f3521c2c6ac3a9

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8

                                                      Filesize

                                                      170B

                                                      MD5

                                                      3459e538be69677caf1b58338c848e17

                                                      SHA1

                                                      b43b33e6b89b1aeadf37b83eb65fbb0154d5ee52

                                                      SHA256

                                                      0f6621217b619cfb22ce08d2cfe6c9c154731911ff117c6714e756ad644a2285

                                                      SHA512

                                                      1e5134f34be4b5925a6d9b6453807ba164039d786fcaff26e71c1e331962716717bb23861ba85d7761f7c8643d43c409031a86794e447aaf959c03b38c90c805

                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

                                                      Filesize

                                                      242B

                                                      MD5

                                                      74b9bad106889871574c4d392e4be916

                                                      SHA1

                                                      a88d5b8143e23f9743b459951edaa635c17ab8f9

                                                      SHA256

                                                      d61fd002574d72095034d68bcab9a09282515eea50d11aa1a039630918168f90

                                                      SHA512

                                                      9faad8c063d93ca01d8f6eeeb442cccaac099334c9dd13d6392976c4f2e3ed06cab1d569142e1e855adca31269a518fba0b5288a89a3d337fafb6f548bb7ddbd

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000009.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      979c29c2917bed63ccf520ece1d18cda

                                                      SHA1

                                                      65cd81cdce0be04c74222b54d0881d3fdfe4736c

                                                      SHA256

                                                      b3524365a633ee6d1fa9953638d2867946c515218c497a5ec2dbef7dc44a7c53

                                                      SHA512

                                                      e38f694fd6ab9f678ae156528230d7a8bfb7b59a13b227f59f9c38ab5617db11ebb6be1276323a905d09c4066a3fe820cf58077ab48bf201f3c467a98516ee7a

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      18e723571b00fb1694a3bad6c78e4054

                                                      SHA1

                                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                      SHA256

                                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                      SHA512

                                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000010.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      60e3f691077715586b918375dd23c6b0

                                                      SHA1

                                                      476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                      SHA256

                                                      e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                      SHA512

                                                      d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\MANIFEST-000001

                                                      Filesize

                                                      41B

                                                      MD5

                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                      SHA1

                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                      SHA256

                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                      SHA512

                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000002.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      206702161f94c5cd39fadd03f4014d98

                                                      SHA1

                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                      SHA256

                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                      SHA512

                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\000004.dbtmp

                                                      Filesize

                                                      16B

                                                      MD5

                                                      6752a1d65b201c13b62ea44016eb221f

                                                      SHA1

                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                      SHA256

                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                      SHA512

                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Site Characteristics Database\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      46295cac801e5d4857d09837238a6394

                                                      SHA1

                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                      SHA256

                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                      SHA512

                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                                                      Filesize

                                                      23KB

                                                      MD5

                                                      2e21cd7c8bed328117016fc69995cb6d

                                                      SHA1

                                                      348422b136febd8fdea26d3f09e3aa16d1868514

                                                      SHA256

                                                      b91a4a268e61ed44d2730ece23a836a5b14b39edc1f0ddd48079175256713895

                                                      SHA512

                                                      b7c3726d618e16ad860d9cbd3db6d9c2c975d9d74b2f22e5e6383236eadebccd3fd6209c8c9b70ab816be16eeaa984218a96d1d3d275bb88f2c46a37d9af7601

                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                      Filesize

                                                      15KB

                                                      MD5

                                                      96c542dec016d9ec1ecc4dddfcbaac66

                                                      SHA1

                                                      6199f7648bb744efa58acf7b96fee85d938389e4

                                                      SHA256

                                                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                      SHA512

                                                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                    • C:\Users\Admin\AppData\Local\Temp\1014798001\4ZD5C3i.exe

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      42a8588cc82773cd223c42f8fe4be91a

                                                      SHA1

                                                      e2ed3cda00140ecd445f5f742729d34f2c452c8c

                                                      SHA256

                                                      d4521c34f489f4a6065dea15634df9bb700c84741f476bde1084d9cdfb373a7b

                                                      SHA512

                                                      681e4b155ce1015723469bd819618b292844aa00f7dab447d9557e244792efcef5614f753283efe9dd76ea77b838af78a3e69008c380482a4412b1cea75c535d

                                                    • C:\Users\Admin\AppData\Local\Temp\1014823001\c183eb2bf4.exe

                                                      Filesize

                                                      710KB

                                                      MD5

                                                      28e568616a7b792cac1726deb77d9039

                                                      SHA1

                                                      39890a418fb391b823ed5084533e2e24dff021e1

                                                      SHA256

                                                      9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                      SHA512

                                                      85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                    • C:\Users\Admin\AppData\Local\Temp\1014827001\fddf14d954.exe

                                                      Filesize

                                                      384KB

                                                      MD5

                                                      dfd5f78a711fa92337010ecc028470b4

                                                      SHA1

                                                      1a389091178f2be8ce486cd860de16263f8e902e

                                                      SHA256

                                                      da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                      SHA512

                                                      a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                    • C:\Users\Admin\AppData\Local\Temp\1014828001\789e6c3467.exe

                                                      Filesize

                                                      2.5MB

                                                      MD5

                                                      2a78ce9f3872f5e591d643459cabe476

                                                      SHA1

                                                      9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                                                      SHA256

                                                      21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                                                      SHA512

                                                      03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                                                    • C:\Users\Admin\AppData\Local\Temp\1014829001\5edf826aaf.exe

                                                      Filesize

                                                      1.9MB

                                                      MD5

                                                      7cc027e8f950db5ae7d8f7db7c8fb6ea

                                                      SHA1

                                                      18de17766afec56c1bc2696a5f60152a6abc4211

                                                      SHA256

                                                      33e1798571044045de11b18b53109870f221e8ec94a21ba4389b558198c61c10

                                                      SHA512

                                                      9d73f16e9e15dae391e503b3d5f952019e0a0eb079a9e9c5dbe41beea014928516163e3bc07bdc0c5ff5fb7af4a80f28ccabc5d1d4d9fe50b1b122ca900ed242

                                                    • C:\Users\Admin\AppData\Local\Temp\1014830001\0b818f7c9d.exe

                                                      Filesize

                                                      949KB

                                                      MD5

                                                      bc5ad03db5df646afff1a49f5b577ec1

                                                      SHA1

                                                      3a8d37bd848deecf451d87bc7244f781d7c2eed3

                                                      SHA256

                                                      381d2b1895e7fee64a9f8708fc68e3ac12f04bebf16e686ac57cdb24ec7a3656

                                                      SHA512

                                                      db158216970e686399487362b5f02138881ff9c307f1ffcd0113c9156dd807239f002a5b3a182c875dbcef94cd53226e20ebb0c4fe47eba4d98f67b458830edb

                                                    • C:\Users\Admin\AppData\Local\Temp\1014831001\996a858ead.exe

                                                      Filesize

                                                      1.7MB

                                                      MD5

                                                      797ff7aaf097fc8cf9d6c8f4af823693

                                                      SHA1

                                                      acd8322029a37ce398bae41064a90c7fc930ea04

                                                      SHA256

                                                      87b39184c8e610e7ef784651d735a6fb4d419516375b1b5beef4fec992426399

                                                      SHA512

                                                      1438ef9890bc96a767055641764473848b8b8cc3c777efe5a1fd3ed8f0dd53bbfcc4f320e0203a5760d746f7a43affad3dfcbac6ec4f4b6c5e34149bf17fbc1d

                                                    • C:\Users\Admin\AppData\Local\Temp\1014832001\05d9dc5952.exe

                                                      Filesize

                                                      2.6MB

                                                      MD5

                                                      76dadbeb0cad33c4f85133bc35f9993c

                                                      SHA1

                                                      c5d2c63a1f506b1bd264cedfe4e677ced1df03e9

                                                      SHA256

                                                      ac600703275a0440671ae53c02c43167bcdc94e557c06d880ac8e311181f5510

                                                      SHA512

                                                      23adb2d5e33ed5a834eb382e0f92aa924cf7fe31de204d5abddb3f622e389a37e6055118a870c9bf5a453e971754790b54640ac7295a68d75b40b5928618b31a

                                                    • C:\Users\Admin\AppData\Local\Temp\1014833001\a25346ec37.exe

                                                      Filesize

                                                      4.2MB

                                                      MD5

                                                      3a425626cbd40345f5b8dddd6b2b9efa

                                                      SHA1

                                                      7b50e108e293e54c15dce816552356f424eea97a

                                                      SHA256

                                                      ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                      SHA512

                                                      a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                    • C:\Users\Admin\AppData\Local\Temp\Cab4183.tmp

                                                      Filesize

                                                      70KB

                                                      MD5

                                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                                      SHA1

                                                      1723be06719828dda65ad804298d0431f6aff976

                                                      SHA256

                                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                      SHA512

                                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                    • C:\Users\Admin\AppData\Local\Temp\Tar317D.tmp

                                                      Filesize

                                                      181KB

                                                      MD5

                                                      4ea6026cf93ec6338144661bf1202cd1

                                                      SHA1

                                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                                      SHA256

                                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                      SHA512

                                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11042\python310.dll

                                                      Filesize

                                                      4.3MB

                                                      MD5

                                                      c80b5cb43e5fe7948c3562c1fff1254e

                                                      SHA1

                                                      f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                                                      SHA256

                                                      058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                                                      SHA512

                                                      faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                      Filesize

                                                      3.2MB

                                                      MD5

                                                      acf48e01c1d4d71dbfde9e5a4b52c38c

                                                      SHA1

                                                      6950a4271a4e357e3309f553673849ff0d26e3c5

                                                      SHA256

                                                      1d43eaa2b566d2111d938ef9617a65304db66158c4499d8b3a37db3d6607daa9

                                                      SHA512

                                                      2013170dc32e9f9e9cc1dbbbc2e3f425a61511635eef161d56815d592537ecc7f0b11209e8d777f3d43cd5db548339d4dcae8d6e6c35ac2046e5936be4fc8299

                                                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                      Filesize

                                                      458KB

                                                      MD5

                                                      619f7135621b50fd1900ff24aade1524

                                                      SHA1

                                                      6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                      SHA256

                                                      344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                      SHA512

                                                      2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                    • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                      Filesize

                                                      440B

                                                      MD5

                                                      3626532127e3066df98e34c3d56a1869

                                                      SHA1

                                                      5fa7102f02615afde4efd4ed091744e842c63f78

                                                      SHA256

                                                      2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                      SHA512

                                                      dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OP6W6K54O7M2FGTKM44U.temp

                                                      Filesize

                                                      7KB

                                                      MD5

                                                      4a961d42952d6cdaed22947e6c9c481a

                                                      SHA1

                                                      59f27b5411b6e2008ae2393ad45eac699980a1da

                                                      SHA256

                                                      8f1b6b67613e1e158e1bc85171b2f170862998314f7c5741be083e59d56a2aff

                                                      SHA512

                                                      f9f33392b5caf5863070bc77ab251fbbfd012b149429e302a1fd39e9ad217871bf80a0df32948e9a0b16bc20af333e4539e8f0847749162bfc0fb41546039836

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      dad3f86d9e1c576a11637db8ac249e6f

                                                      SHA1

                                                      178cac3c04f6a4300c946af238367a344252da86

                                                      SHA256

                                                      d4e5c6022a1abde1a543d2dfda8a1aaded7268387d984d8cf7a5f827af0b30d0

                                                      SHA512

                                                      b5a08b75aefe256a05e74fd3c10395e9a49088e1c164f7456e98659efb50c1322e1ce77a3fe993bdac519bdad5399ea4389f96ad36c420d0988a7e82532aae93

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\41468be0-da59-43c0-8e01-0cfb71b6ca54

                                                      Filesize

                                                      745B

                                                      MD5

                                                      df8b236e8bf77446dda14275fd9ec4c7

                                                      SHA1

                                                      c8b4300bbef2dd608f28b7beb403a8e047c5e444

                                                      SHA256

                                                      df42a54610e76eb57219a4ed57955e2f56774d3ec8803b3046910647a057ced0

                                                      SHA512

                                                      196e2bb54977e6ef124cc2aedcb6a8f496e1d7c79de5e8881cd721dc6fd45a20e7f369370d95e264636b5a2062520dac0fffd45abb2f01f2ab657b714d24a3d7

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\c77ffa76-cc0c-4ce8-b7bb-3dc2a538b118

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      2e932761d36aa2f38dad2a8545db7d85

                                                      SHA1

                                                      031b36d41f1e7924867db1f020d9fe23de5b96b1

                                                      SHA256

                                                      ca28d3d77564c2ab275176d6bd319c93943e6d0d875bb7a3b02cc14130d532a8

                                                      SHA512

                                                      3ae0072c50071955a873e8b1b55a5b2d7800eca39113b5c1f9d4d8b413aedde6bacae8171e1e7fbd4321834fdf9dd28942a2dc7412b4142915cb107382f74e1c

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      797665d00d0cadd42d9250a60e51bff7

                                                      SHA1

                                                      576b71034cbcc9b381415d27ed2b579298e17aa4

                                                      SHA256

                                                      2cdbf7f7706f9b9b4deeb371f2b62dde21981a54d04a3376a6f3d6673afd4316

                                                      SHA512

                                                      4e98981562a83491f9000980fbee2add81a2b911e4033d4900ce3f37a0372df93c2eaf9ce368ec4847e60c42aecf73110b5c40e111f93a0d3e2597693a07b10d

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      5aaa9c39c5390b1f6eb7c1c8ed7732fa

                                                      SHA1

                                                      20b8e82e7cf061c5eb5c253321994a06dd15adb8

                                                      SHA256

                                                      dec7e8122287c4548e7a68d2fe4c13f18eee79bf72788e2ef5f3085e0d31f204

                                                      SHA512

                                                      87bcf483c7170b8fabd3d25aca489458cc707a7ce5308c2f947fbb54349b05287175e8d3c10cbbc3bf05d1cb2393e1860aed1b9ca9599b744b630705379eb8b3

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs.js

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      b4da89d52c4ff6cbc0d194c202eab972

                                                      SHA1

                                                      f87a9969ce4cbe47f6bb837d146d57a23c06b8df

                                                      SHA256

                                                      251920a97f2decc2c73f4d71e6c07b64e6c368425308133f8bff94a3198ba399

                                                      SHA512

                                                      e6a61c03e8af547fdcdb1f252170168970cc5fff86431ab5b9c5a30541b231454994ce6e12194671da23c9795af2cda93e3cb3ea58f715f7eaf27f2bda8dc809

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      76639955e8a15d1ac0c0ed71fbf24b0b

                                                      SHA1

                                                      50f877825ef17d09dcd2534c7ef83f23bf7c153e

                                                      SHA256

                                                      afed828eb02b4a34a5f2375e92ac72d768a456ff78453ab41d2e4a1d2270f3c5

                                                      SHA512

                                                      1a3f4ec1551818e59086fb0c4e15cc57356757814bba26f7b9babbf004b7dc7295b0180333b49d821ba021e3d730073eb01eef0887f68c49f7b9a7d5f67dd2e4

                                                    • memory/224-17604-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17601-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                                                      Filesize

                                                      4KB

                                                    • memory/224-17589-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17591-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17593-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17595-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17597-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17602-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/224-17599-0x0000000000400000-0x0000000000457000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/1316-17-0x0000000001041000-0x00000000010A9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1316-3-0x0000000001040000-0x000000000136B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/1316-4-0x0000000001040000-0x000000000136B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/1316-1-0x00000000775A0000-0x00000000775A2000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/1316-15-0x0000000001040000-0x000000000136B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/1316-2-0x0000000001041000-0x00000000010A9000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/1316-0-0x0000000001040000-0x000000000136B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2036-18318-0x0000000000130000-0x0000000000187000-memory.dmp

                                                      Filesize

                                                      348KB

                                                    • memory/2136-17953-0x0000000000400000-0x000000000064B000-memory.dmp

                                                      Filesize

                                                      2.3MB

                                                    • memory/2184-18652-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/2184-18654-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/2620-18659-0x00000000013E0000-0x000000000168E000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2620-18540-0x00000000013E0000-0x000000000168E000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2620-18143-0x00000000013E0000-0x000000000168E000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2620-18095-0x00000000013E0000-0x000000000168E000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2620-18146-0x00000000013E0000-0x000000000168E000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2656-18646-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18647-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18648-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18695-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18693-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18694-0x0000000000230000-0x0000000000250000-memory.dmp

                                                      Filesize

                                                      128KB

                                                    • memory/2656-18649-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18645-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18642-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18643-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2656-18644-0x0000000140000000-0x0000000140770000-memory.dmp

                                                      Filesize

                                                      7.4MB

                                                    • memory/2728-18170-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                      Filesize

                                                      972KB

                                                    • memory/2728-18003-0x00000000012A0000-0x000000000193B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2728-18420-0x00000000012A0000-0x000000000193B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2728-18691-0x00000000012A0000-0x000000000193B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2728-18219-0x00000000012A0000-0x000000000193B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2728-18753-0x00000000012A0000-0x000000000193B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2764-17973-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-17464-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-20-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-19-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18-0x00000000002A1000-0x0000000000309000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/2764-16-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18539-0x0000000006130000-0x00000000063DE000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2764-17970-0x0000000006C80000-0x00000000074DD000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/2764-18083-0x0000000006130000-0x00000000063DE000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2764-18538-0x0000000006130000-0x00000000063DE000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2764-17971-0x0000000006C80000-0x00000000074DD000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/2764-17465-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18025-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-9633-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-502-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18561-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18084-0x0000000006130000-0x00000000063DE000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2764-18002-0x0000000006C80000-0x000000000731B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2764-25-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-17466-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18004-0x0000000006C80000-0x00000000074DD000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/2764-38-0x00000000002A1000-0x0000000000309000-memory.dmp

                                                      Filesize

                                                      416KB

                                                    • memory/2764-39-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18005-0x0000000006C80000-0x00000000074DD000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/2764-40-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-17621-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-18212-0x0000000006C80000-0x000000000731B000-memory.dmp

                                                      Filesize

                                                      6.6MB

                                                    • memory/2764-41-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/2764-17467-0x00000000002A0000-0x00000000005CB000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/3488-18738-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3488-18651-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3488-18737-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3488-18650-0x000000013FDA0000-0x0000000140230000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/3552-18006-0x0000000000400000-0x0000000000C5D000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/3552-17972-0x0000000000400000-0x0000000000C5D000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/3552-18017-0x0000000000400000-0x0000000000C5D000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/3552-18537-0x0000000000400000-0x0000000000C5D000-memory.dmp

                                                      Filesize

                                                      8.4MB

                                                    • memory/4456-18692-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4456-18704-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4456-18542-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4456-18541-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4720-18545-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4720-18543-0x000000013F030000-0x000000013F4C0000-memory.dmp

                                                      Filesize

                                                      4.6MB

                                                    • memory/4816-18551-0x000000001B730000-0x000000001BA12000-memory.dmp

                                                      Filesize

                                                      2.9MB

                                                    • memory/4816-18579-0x0000000000370000-0x0000000000378000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/4868-18749-0x0000000000260000-0x000000000058B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/4868-18751-0x0000000000260000-0x000000000058B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/4900-18748-0x0000000002120000-0x000000000244B000-memory.dmp

                                                      Filesize

                                                      3.2MB

                                                    • memory/4900-18764-0x0000000002120000-0x000000000244B000-memory.dmp

                                                      Filesize

                                                      3.2MB