Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-12-2024 06:57

General

  • Target

    file.exe

  • Size

    2.8MB

  • MD5

    637ae46f64ec4068089966631b40cc63

  • SHA1

    95d04f52347e6f7e07cc908072bfc18d73af6b43

  • SHA256

    276b9efb197b38b89ba66976b3f8af72d0e3abfb14dccc1b2af19ac1ee94ab28

  • SHA512

    111d0b5a6e4cd748890d951f9d2f8619fa2925b08cfe4976067404027c82730db5df1cf79fe3629ced8e67292f144f49f6f14d4968796b653b7d3f80faa5f94b

  • SSDEEP

    49152:UJIcYo9sxmjkNIOnNsGy8F2X1+OhbCqfXdVxo6g1sN3q:6YoexaanNxy8F2X1+CCuXd7JmQ

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

https://tacitglibbr.biz/api

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://shineugler.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

https://tacitglibbr.biz/api

https://drive-connect.cyou/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • XMRig Miner payload 13 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 9 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 24 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 10 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 15 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 54 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:680
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3156
      • C:\Users\Admin\AppData\Local\Temp\1015491001\7b0bf776fb.exe
        "C:\Users\Admin\AppData\Local\Temp\1015491001\7b0bf776fb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4340
      • C:\Users\Admin\AppData\Local\Temp\1015492001\e27955ece4.exe
        "C:\Users\Admin\AppData\Local\Temp\1015492001\e27955ece4.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3168
      • C:\Users\Admin\AppData\Local\Temp\1015493001\bbf97dcbcd.exe
        "C:\Users\Admin\AppData\Local\Temp\1015493001\bbf97dcbcd.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4292
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:3064
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff99e19cc40,0x7ff99e19cc4c,0x7ff99e19cc58
            5⤵
              PID:1492
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1916 /prefetch:2
              5⤵
                PID:2744
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2044,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2060 /prefetch:3
                5⤵
                  PID:2208
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2232 /prefetch:8
                  5⤵
                    PID:2496
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3208,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4076
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3244,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3272 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4924
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4328,i,12746634904791169946,16490304637165562819,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3744 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2528
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory="Default"
                  4⤵
                  • Uses browser remote debugging
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  • Suspicious use of FindShellTrayWindow
                  PID:1572
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff99aea46f8,0x7ff99aea4708,0x7ff99aea4718
                    5⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
                    5⤵
                      PID:5868
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
                      5⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5872
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                      5⤵
                        PID:5900
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:4232
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:4316
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:5124
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9229 --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:2460
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:2
                        5⤵
                          PID:5204
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
                          5⤵
                            PID:3976
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2772 /prefetch:2
                            5⤵
                              PID:1144
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2292 /prefetch:2
                              5⤵
                                PID:3480
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2304 /prefetch:2
                                5⤵
                                  PID:4368
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=2760 /prefetch:2
                                  5⤵
                                    PID:2992
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,5047145881918118401,10649404005439628087,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=disabled --mojo-platform-channel-handle=3384 /prefetch:2
                                    5⤵
                                      PID:3580
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\Documents\IJEHCGIJEC.exe"
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5460
                                    • C:\Users\Admin\Documents\IJEHCGIJEC.exe
                                      "C:\Users\Admin\Documents\IJEHCGIJEC.exe"
                                      5⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      PID:5628
                                • C:\Users\Admin\AppData\Local\Temp\1015494001\c322b9f722.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1015494001\c322b9f722.exe"
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:2424
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM firefox.exe /T
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1428
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM chrome.exe /T
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4060
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM msedge.exe /T
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4112
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM opera.exe /T
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1584
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /F /IM brave.exe /T
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Kills process with taskkill
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2860
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                    4⤵
                                      PID:4776
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                        5⤵
                                        • Checks processor information in registry
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of FindShellTrayWindow
                                        • Suspicious use of SendNotifyMessage
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1676
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {970edebe-1067-4b46-9799-d537d569e10f} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" gpu
                                          6⤵
                                            PID:3176
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5d8c85d0-da32-460b-b23f-7912526eaa55} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" socket
                                            6⤵
                                              PID:1260
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3024 -childID 1 -isForBrowser -prefsHandle 3100 -prefMapHandle 3172 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1be063d7-e54f-4112-8e88-333c94d8187f} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" tab
                                              6⤵
                                                PID:1736
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 2636 -prefMapHandle 3948 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33158506-8eb0-4c93-adfe-92daf249f49d} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" tab
                                                6⤵
                                                  PID:3516
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4888 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4800 -prefMapHandle 4764 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d58d6b56-3416-4dbf-ad5b-d7952016f1e4} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" utility
                                                  6⤵
                                                  • Checks processor information in registry
                                                  PID:5680
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 3 -isForBrowser -prefsHandle 5336 -prefMapHandle 5596 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e8925f5-772a-4db5-9362-345245f27f59} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" tab
                                                  6⤵
                                                    PID:5256
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5600 -childID 4 -isForBrowser -prefsHandle 5800 -prefMapHandle 5744 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {347cbf81-e684-40e6-87a6-2c518ff187e1} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" tab
                                                    6⤵
                                                      PID:5284
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5924 -childID 5 -isForBrowser -prefsHandle 5772 -prefMapHandle 5780 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {799d0932-553a-450b-a149-bb79c2cfa79c} 1676 "\\.\pipe\gecko-crash-server-pipe.1676" tab
                                                      6⤵
                                                        PID:5336
                                                • C:\Users\Admin\AppData\Local\Temp\1015495001\2a6fd86015.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1015495001\2a6fd86015.exe"
                                                  3⤵
                                                  • Modifies Windows Defender Real-time Protection settings
                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                  • Checks BIOS information in registry
                                                  • Executes dropped EXE
                                                  • Identifies Wine through registry keys
                                                  • Windows security modification
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4284
                                                • C:\Users\Admin\AppData\Local\Temp\1015496001\fb93ac1374.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\1015496001\fb93ac1374.exe"
                                                  3⤵
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1372
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                                                    4⤵
                                                      PID:3760
                                                      • C:\Windows\system32\mode.com
                                                        mode 65,10
                                                        5⤵
                                                          PID:5836
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5756
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_7.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4368
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_6.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4232
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_5.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5508
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_4.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2340
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_3.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1348
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_2.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:1204
                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                                          7z.exe e extracted/file_1.zip -oextracted
                                                          5⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2208
                                                        • C:\Windows\system32\attrib.exe
                                                          attrib +H "in.exe"
                                                          5⤵
                                                          • Views/modifies file attributes
                                                          PID:4172
                                                        • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                                          "in.exe"
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:4076
                                                          • C:\Windows\SYSTEM32\attrib.exe
                                                            attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                            6⤵
                                                            • Views/modifies file attributes
                                                            PID:4368
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              7⤵
                                                                PID:4232
                                                            • C:\Windows\SYSTEM32\attrib.exe
                                                              attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                              6⤵
                                                              • Views/modifies file attributes
                                                              PID:5252
                                                            • C:\Windows\SYSTEM32\schtasks.exe
                                                              schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                                              6⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:5180
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell ping 127.0.0.1; del in.exe
                                                              6⤵
                                                              • System Network Configuration Discovery: Internet Connection Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:5152
                                                              • C:\Windows\system32\PING.EXE
                                                                "C:\Windows\system32\PING.EXE" 127.0.0.1
                                                                7⤵
                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                • Runs ping.exe
                                                                PID:5180
                                                      • C:\Users\Admin\AppData\Local\Temp\1015497001\58c4489f5d.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1015497001\58c4489f5d.exe"
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2836
                                                        • C:\Users\Admin\AppData\Local\Temp\1015497001\58c4489f5d.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\1015497001\58c4489f5d.exe"
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2532
                                                      • C:\Users\Admin\AppData\Local\Temp\1015498001\cb92ea5d89.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\1015498001\cb92ea5d89.exe"
                                                        3⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        • Checks processor information in registry
                                                        PID:404
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015498001\cb92ea5d89.exe" & rd /s /q "C:\ProgramData\F3WB1NY58Q9R" & exit
                                                          4⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4944
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout /t 10
                                                            5⤵
                                                            • System Location Discovery: System Language Discovery
                                                            • Delays execution with timeout.exe
                                                            PID:4276
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 2100
                                                          4⤵
                                                          • Program crash
                                                          PID:3200
                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                    1⤵
                                                      PID:3848
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 200 -p 404 -ip 404
                                                      1⤵
                                                        PID:2828
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4076
                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4332
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          2⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5616
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                          2⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4052
                                                          • C:\Windows\system32\PING.EXE
                                                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                            3⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:4368
                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                        1⤵
                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                        • Checks BIOS information in registry
                                                        • Executes dropped EXE
                                                        • Identifies Wine through registry keys
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:3856
                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                                        1⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5012
                                                        • C:\Windows\explorer.exe
                                                          explorer.exe
                                                          2⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:5868
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                                                          2⤵
                                                          • System Network Configuration Discovery: Internet Connection Discovery
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:892
                                                          • C:\Windows\system32\PING.EXE
                                                            "C:\Windows\system32\PING.EXE" 127.1.10.1
                                                            3⤵
                                                            • System Network Configuration Discovery: Internet Connection Discovery
                                                            • Runs ping.exe
                                                            PID:3184

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\ProgramData\mozglue.dll

                                                        Filesize

                                                        593KB

                                                        MD5

                                                        c8fd9be83bc728cc04beffafc2907fe9

                                                        SHA1

                                                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                        SHA256

                                                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                        SHA512

                                                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                        Filesize

                                                        2B

                                                        MD5

                                                        d751713988987e9331980363e24189ce

                                                        SHA1

                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                        SHA256

                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                        SHA512

                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                        Filesize

                                                        954B

                                                        MD5

                                                        6adff7d039706df77450ef9858c1d0ec

                                                        SHA1

                                                        b28683f204f6f62d8bdccb343b2e08ab097ca848

                                                        SHA256

                                                        e39f80f8777d857cf056d6669ca1f54c1860f922a66e53184d1fca41b06a69aa

                                                        SHA512

                                                        0ad5129e48008c65d581a5ebe37fe8a34f6f8f60417855054b28c58c20dbb9d0e6f51ffa3c4fc2d2eed4c9197b26cbb82704eaf22f02f0c396467c5618d21fde

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                        Filesize

                                                        418B

                                                        MD5

                                                        0d9e28621d9034a168210cd757bfbe04

                                                        SHA1

                                                        a28c275a0029dfdadcdf49e99727c72253b21f02

                                                        SHA256

                                                        684877305fda73d11c1579070d84e469bbb2d0d850a7f61fc6cebea5c06d1801

                                                        SHA512

                                                        335e0daca9bc69bee2ca85617471cf2dbb7f8e6bcfa963624dabad54825f29b0f2b6103da7691076c72b949ed7904ac40ee8e94e77136936986f587cdede0b20

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\metadata

                                                        Filesize

                                                        820B

                                                        MD5

                                                        63598c4d12f29bd1f1aae9207006aabc

                                                        SHA1

                                                        be7ee8c641cf8d3531891f3f8cc31dbb24d11762

                                                        SHA256

                                                        dd5831fee92689263f1a064ff0e50b1d8fc972145916e494e03b2921e08e58d5

                                                        SHA512

                                                        7db8a9ca61a1dfd8cc381981dfe28213b69efd026ec9507bac832a1abebb898db003869a06ba374e9e02f5db7b96c7bd59ece1f19a36221be0e01f96d1c680ad

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\5e2bf476-611e-470b-bd0f-3f8756db0e03.dmp

                                                        Filesize

                                                        830KB

                                                        MD5

                                                        4de0593e1dad2fc585a2b32161ef0f4e

                                                        SHA1

                                                        e280156f63205379fb23c158b2a6a5ee716d4114

                                                        SHA256

                                                        72b31122540251c33b5f0428b2f2d64a8c6164d9e16d03caeb9c7af523d88306

                                                        SHA512

                                                        2cc913d6255b850aa7ed0a5d7b346b3c75fccedd966266b5618d3e7582965fb19a962fb9a1bd6896cf5a7ef39d18febe918d65c957e353c63930b054379e94c3

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\67bd7f5a-53ee-4308-9856-ea6442b238c3.dmp

                                                        Filesize

                                                        838KB

                                                        MD5

                                                        d63c6de56b6ff22cf625e76a693c594d

                                                        SHA1

                                                        d137dde186cced7ed207302929389c03184dda1d

                                                        SHA256

                                                        75fde9788eeab388e1ba83f55889f6e9acad232a73661a1fac97c7687fb54a55

                                                        SHA512

                                                        9a582d317be3b04ba6fedafc8986aa12e5a2f00fe4cb81a7be6e12777e3f8f94666200e4aaea086da3227a8e83fe8f3c32974201979eee030b3fcf086b6f45ff

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\7c953586-ae81-481c-a9bb-7063eba8d215.dmp

                                                        Filesize

                                                        838KB

                                                        MD5

                                                        8a1715e65eb7caf15a8739ecb012dcf4

                                                        SHA1

                                                        a8ce291875b4d10053ad6394283acc45ce6145be

                                                        SHA256

                                                        5fc429f95092acc943352387008d4d03a93e253d9ab95fae4accdda6c602d491

                                                        SHA512

                                                        579157ebce97424d683726a28de63ae811b18fb3a8899b7b15fe2730fb06aba7dfb8dd59e89a2d95c9af059e60622de91f4c0386dec7dff3999934c31590e150

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\89fb7d3f-e354-4a69-bf9e-d076c3321b92.dmp

                                                        Filesize

                                                        830KB

                                                        MD5

                                                        b783f66c4317dc48f1c93e53101a612f

                                                        SHA1

                                                        fa791eea546d2dfee18b7709191d9d5c1bf7492d

                                                        SHA256

                                                        875615654ea1e793d9604512e84d226ffb345673093f38bd2eef9eecfac665b3

                                                        SHA512

                                                        2139ae18c21346a809cd62bba8a4a3db3f745ae359f9793c5f8246e3b8b3deef2bbb930486d1f7b8d0827e764b91cf67d0b9a42188e033152b3e44b24395186d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9686e839-08dd-46d1-9d23-f14034a9f427.dmp

                                                        Filesize

                                                        826KB

                                                        MD5

                                                        344433c7b08f019a91899a4d0fb5c791

                                                        SHA1

                                                        2699ac11b084cfeb15cfdcbb38eaa16f1bd0c61f

                                                        SHA256

                                                        69169be55421cc7f82fbeb0b130cd8d195b5fa44efcabd672fd0c959075a5cd2

                                                        SHA512

                                                        312bd9862d823ac4558622b1ec5bbe9c4bb2742d466e33783f0e9ae337eefa6b5fecfc02600133896625e23bc0f6f8a67c5dbe8eb4b4cd82d38d04220aeb1224

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\9fe10aa0-a4a8-4a8a-958f-7754b0aa1d9a.dmp

                                                        Filesize

                                                        830KB

                                                        MD5

                                                        51228c2990ff461604ddac9f4a3a44b6

                                                        SHA1

                                                        963ce9a19757c7aeb0bc81654928b277246bd46f

                                                        SHA256

                                                        a31faeccf203f5ca4acbbd32559742b8e3f6833c7479ce18c51d6843a8cfa864

                                                        SHA512

                                                        1d135cfd03d66e2c948baea6130a9dcef5a918661d82b64daa4f7d81d128c8a45fd012681f0f55a55a072702fc890ed9ea7e58e10d074d51d08f6502c1e0de98

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\reports\f4d9b8ba-db95-46da-9c62-4f1d3007a58c.dmp

                                                        Filesize

                                                        838KB

                                                        MD5

                                                        a273d8182eb431d9a823287fc5d031f9

                                                        SHA1

                                                        c1d7a36598e61004fd17d54baff7cb242d3a2fa0

                                                        SHA256

                                                        c539f9e1f45c291f7569da9628a1908ba5c80b75c6f1605f5c3e747c04979055

                                                        SHA512

                                                        9a9176a44803b0f84257003dc5fa9613ab86ba57940b421da73969a21fe9cbe712bf1b68b058dbb1335230a9f6d6535bb8e7a8bd7b59be1f20d90e59172c05c0

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        30bc45c37d1eba9db28a075650941df0

                                                        SHA1

                                                        004a081a0b55347dc7b1c0424264d938bd718f56

                                                        SHA256

                                                        b7c3283da6662e1324fd5d5a0d8ccd1f80e5edd7cb4f04c5c99c8bc7b38473d0

                                                        SHA512

                                                        17daafb5f926c2edd7087e4149459855b782740b8398cc4cbcf14b883a351e563d5f91b3bd10e8dca75087c743fd481178eecb2b5a99bf9eb021f50fc52b74ee

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        c2d9eeb3fdd75834f0ac3f9767de8d6f

                                                        SHA1

                                                        4d16a7e82190f8490a00008bd53d85fb92e379b0

                                                        SHA256

                                                        1e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66

                                                        SHA512

                                                        d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        e55832d7cd7e868a2c087c4c73678018

                                                        SHA1

                                                        ed7a2f6d6437e907218ffba9128802eaf414a0eb

                                                        SHA256

                                                        a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574

                                                        SHA512

                                                        897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        66c5150a1e88fd7f98a1348aa0836892

                                                        SHA1

                                                        dd64b54647b64eb89ddc7179d051ac3ab32b8807

                                                        SHA256

                                                        4c37f19adcfb2866777b565e0d04aa257f09d5c92fbd1592df9611532c776fb6

                                                        SHA512

                                                        f769251d053c1b6e63068a3e4d75a03ea0b258c0ee54b0124430e195dd45b39d86f24dd08a467c51574d1f7f3a708e729077c963bc0f38becfc491ab83305a3d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                        Filesize

                                                        152B

                                                        MD5

                                                        42bcf212a252a1e9914ef2afd60db11a

                                                        SHA1

                                                        1dd3cf7fc485b33ee3d00ef5dbf84e725f1b67f9

                                                        SHA256

                                                        c7713156eb7e49169026061120a53e632043eb0c0dd1600ee788ec77d6ba3872

                                                        SHA512

                                                        ceb180fd8ede7adf6d23153367eca0f6e2da2e0336db957324964c353123eace2400fa24d27bc3bd54768cdd7c4f6159014fbd4442e610cb4caaf5af0a1c9889

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        819e4e7271086def07ec4b566dc2e4a7

                                                        SHA1

                                                        277930247333e141e94fa692a365ef8a1f8e2b9b

                                                        SHA256

                                                        26188716d0933e89e367d4223ba1658425166c7dbca3eb5f2f6a93d35ae320d8

                                                        SHA512

                                                        cb1cea86f428d67636d9c70f1477294bde13a53c67795a45225d8414ee0ed47bc8b2f418f2af25891aaab21c6ac3d3cefa5af06b333d8601039b44f94f221417

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                        Filesize

                                                        264KB

                                                        MD5

                                                        f50f89a0a91564d0b8a211f8921aa7de

                                                        SHA1

                                                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                        SHA256

                                                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                        SHA512

                                                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                                        Filesize

                                                        27KB

                                                        MD5

                                                        67414f5d0cb899e6bdb1822c46cfae37

                                                        SHA1

                                                        053c82c7b659eb77581c51ecb1ad5a1fff38a9f0

                                                        SHA256

                                                        6f26809ac515750f61c05c9313517bb598239fb4b257a0805c9122aa0a27be24

                                                        SHA512

                                                        22c1dc50eba77c0c005a17f83e342a022d13e70c4747df29cbec5a2a0904959fe089225a399b110a1cf02d24805969b85c5b8cdba83b2e7ceed486afc14d47e5

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        a539867c2a674e3716120a23ca9161e5

                                                        SHA1

                                                        53df80dbff8096d37bc3f45febf42fed90b900b2

                                                        SHA256

                                                        2b5489c5897c698eb6d08ed54ac99f15bc010549d86588181101edde6a561556

                                                        SHA512

                                                        ada97818435a1a5d2fe2dc9278069d297e7d1f61ada3e477ba945b8262e9c92bd04b997500d43bc26d8e6ed9878f09e8d3f2bab6d553afe93e97c24730fb575a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        96c542dec016d9ec1ecc4dddfcbaac66

                                                        SHA1

                                                        6199f7648bb744efa58acf7b96fee85d938389e4

                                                        SHA256

                                                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                        SHA512

                                                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                      • C:\Users\Admin\AppData\Local\Temp\1015491001\7b0bf776fb.exe

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        6c1d0dabe1ec5e928f27b3223f25c26b

                                                        SHA1

                                                        e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                                                        SHA256

                                                        92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                                                        SHA512

                                                        3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                                                      • C:\Users\Admin\AppData\Local\Temp\1015492001\e27955ece4.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        001e7c0dea855ebe5d402592d014bcab

                                                        SHA1

                                                        dad903696c1e622202525b87095956b2e2a01c3a

                                                        SHA256

                                                        abd4d93b6a4167704890d3dbe9873d558dd41fcc41d71e1e92886615e32d5d4a

                                                        SHA512

                                                        2da0ad08c6e3e21b55a6271a68e7f0c9bd56e300c9689a50b474edc846ed313e5f3fb11b550fc3f7f4ef69e0ffa0932900905b5bbb8bb65bc3e34d3fdcb160ae

                                                      • C:\Users\Admin\AppData\Local\Temp\1015493001\bbf97dcbcd.exe

                                                        Filesize

                                                        1.8MB

                                                        MD5

                                                        2aa70f8499e37600d9a9de0d8e504d90

                                                        SHA1

                                                        4a9417f00fb52b0f0358173790153b12b04f0d16

                                                        SHA256

                                                        2fad4517df66808b186268b94b9a75f9aa669f2146f6b8f2eb12ba65c221b5b3

                                                        SHA512

                                                        0206d7b99f490117bceff4fc7487a3d489c11549bfd6d875740d4d2c88b9bfa92361a854a85f771f81f75b82bff16777d3918ac05a7d87b5d6be95b9d2d20871

                                                      • C:\Users\Admin\AppData\Local\Temp\1015494001\c322b9f722.exe

                                                        Filesize

                                                        943KB

                                                        MD5

                                                        2b1706b1a255a25718d22746c3ae418e

                                                        SHA1

                                                        dedb5907b8746c76ad5bc264e05e06784447dcdd

                                                        SHA256

                                                        6c07d9e629e0b333fb62691c0a8c21e63e6c8da54a7e02fb387d6aec8fd031e0

                                                        SHA512

                                                        9cc859600e150d2161bd3761b7ccca902c3f2298659c27e7909f13498788e2eadfdb15dc2b4a8985a561740f1a1a0ec5c3834e388abfd08bd9040085b35fb31d

                                                      • C:\Users\Admin\AppData\Local\Temp\1015495001\2a6fd86015.exe

                                                        Filesize

                                                        2.7MB

                                                        MD5

                                                        2e22535256649d538e1667c765240b5e

                                                        SHA1

                                                        323723845e1fcbb993d7ddaa3930bac231f95f75

                                                        SHA256

                                                        9614fe026f184c8079afe851853c278ebe4b6cc14d18bdd146066bb212e1a3b2

                                                        SHA512

                                                        d00532089c4865df850eff2806d3ed1a976572c7c8f38b6e945dd56ba70a64d467768fc5010dba2f7831f6ddaaf2759b18b1e75e4ae078ffdfb166a7ef3508c5

                                                      • C:\Users\Admin\AppData\Local\Temp\1015496001\fb93ac1374.exe

                                                        Filesize

                                                        4.2MB

                                                        MD5

                                                        3a425626cbd40345f5b8dddd6b2b9efa

                                                        SHA1

                                                        7b50e108e293e54c15dce816552356f424eea97a

                                                        SHA256

                                                        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                        SHA512

                                                        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                      • C:\Users\Admin\AppData\Local\Temp\1015497001\58c4489f5d.exe

                                                        Filesize

                                                        710KB

                                                        MD5

                                                        28e568616a7b792cac1726deb77d9039

                                                        SHA1

                                                        39890a418fb391b823ed5084533e2e24dff021e1

                                                        SHA256

                                                        9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                        SHA512

                                                        85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                      • C:\Users\Admin\AppData\Local\Temp\1015498001\cb92ea5d89.exe

                                                        Filesize

                                                        384KB

                                                        MD5

                                                        dfd5f78a711fa92337010ecc028470b4

                                                        SHA1

                                                        1a389091178f2be8ce486cd860de16263f8e902e

                                                        SHA256

                                                        da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                        SHA512

                                                        a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eonjdzpl.qcc.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                        Filesize

                                                        2.8MB

                                                        MD5

                                                        637ae46f64ec4068089966631b40cc63

                                                        SHA1

                                                        95d04f52347e6f7e07cc908072bfc18d73af6b43

                                                        SHA256

                                                        276b9efb197b38b89ba66976b3f8af72d0e3abfb14dccc1b2af19ac1ee94ab28

                                                        SHA512

                                                        111d0b5a6e4cd748890d951f9d2f8619fa2925b08cfe4976067404027c82730db5df1cf79fe3629ced8e67292f144f49f6f14d4968796b653b7d3f80faa5f94b

                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                        Filesize

                                                        1.6MB

                                                        MD5

                                                        72491c7b87a7c2dd350b727444f13bb4

                                                        SHA1

                                                        1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                        SHA256

                                                        34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                        SHA512

                                                        583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                        Filesize

                                                        458KB

                                                        MD5

                                                        619f7135621b50fd1900ff24aade1524

                                                        SHA1

                                                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                        SHA256

                                                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                        SHA512

                                                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                        Filesize

                                                        2.2MB

                                                        MD5

                                                        579a63bebccbacab8f14132f9fc31b89

                                                        SHA1

                                                        fca8a51077d352741a9c1ff8a493064ef5052f27

                                                        SHA256

                                                        0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                                                        SHA512

                                                        4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        5659eba6a774f9d5322f249ad989114a

                                                        SHA1

                                                        4bfb12aa98a1dc2206baa0ac611877b815810e4c

                                                        SHA256

                                                        e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                                                        SHA512

                                                        f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        5404286ec7853897b3ba00adf824d6c1

                                                        SHA1

                                                        39e543e08b34311b82f6e909e1e67e2f4afec551

                                                        SHA256

                                                        ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                        SHA512

                                                        c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        5eb39ba3698c99891a6b6eb036cfb653

                                                        SHA1

                                                        d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                        SHA256

                                                        e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                        SHA512

                                                        6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        7187cc2643affab4ca29d92251c96dee

                                                        SHA1

                                                        ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                        SHA256

                                                        c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                        SHA512

                                                        27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        b7d1e04629bec112923446fda5391731

                                                        SHA1

                                                        814055286f963ddaa5bf3019821cb8a565b56cb8

                                                        SHA256

                                                        4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                        SHA512

                                                        79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        0dc4014facf82aa027904c1be1d403c1

                                                        SHA1

                                                        5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                        SHA256

                                                        a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                        SHA512

                                                        cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                                      • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                        Filesize

                                                        3.3MB

                                                        MD5

                                                        cea368fc334a9aec1ecff4b15612e5b0

                                                        SHA1

                                                        493d23f72731bb570d904014ffdacbba2334ce26

                                                        SHA256

                                                        07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                        SHA512

                                                        bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                                      • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                        Filesize

                                                        3.3MB

                                                        MD5

                                                        045b0a3d5be6f10ddf19ae6d92dfdd70

                                                        SHA1

                                                        0387715b6681d7097d372cd0005b664f76c933c7

                                                        SHA256

                                                        94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                        SHA512

                                                        58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                        Filesize

                                                        440B

                                                        MD5

                                                        3626532127e3066df98e34c3d56a1869

                                                        SHA1

                                                        5fa7102f02615afde4efd4ed091744e842c63f78

                                                        SHA256

                                                        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                        SHA512

                                                        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                        Filesize

                                                        479KB

                                                        MD5

                                                        09372174e83dbbf696ee732fd2e875bb

                                                        SHA1

                                                        ba360186ba650a769f9303f48b7200fb5eaccee1

                                                        SHA256

                                                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                        SHA512

                                                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                        Filesize

                                                        13.8MB

                                                        MD5

                                                        0a8747a2ac9ac08ae9508f36c6d75692

                                                        SHA1

                                                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                        SHA256

                                                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                        SHA512

                                                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                      • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe

                                                        Filesize

                                                        1.7MB

                                                        MD5

                                                        83d75087c9bf6e4f07c36e550731ccde

                                                        SHA1

                                                        d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                                                        SHA256

                                                        46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                                                        SHA512

                                                        044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        83f8736bbe2654600f8d5a489341cef2

                                                        SHA1

                                                        00b186fb815af1888382625409ff9fac2a962c9a

                                                        SHA256

                                                        3d456e2d56a6984ff488b1cc53e080f4ffe4db1350eb54934c585f5bb86259d3

                                                        SHA512

                                                        1920a767befc488d20aa55b0bfb2a18edeecf4c105f01beb17c41b14d50ee03f624e94628c179b61c5bb86a12bfc12717d0fca062e6c0a910f4766bf160d66e3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        fcedaeac7a31753ba8a96f29d177ced8

                                                        SHA1

                                                        de8df6c068501b8b2df234c1fdd9a3c7df74d3c7

                                                        SHA256

                                                        3d9af06e36929e6868b448f3ba120c05326bd2f82f6b5d1829017ae076c17c90

                                                        SHA512

                                                        ce9d4c07db173dc6bf658b58ba22f5d0b5f7877bcc1d5566cd726fe0ffdbe0a0b11f259357035a163fad899eaab99895fb59bcb251cf27125e6d4ac2a99cae0f

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        149b7b82f8ab762d0f1df9832eb1b0ca

                                                        SHA1

                                                        159013e2aeaedf93937c5b347bca9840133f9677

                                                        SHA256

                                                        13145dc17672e9c1fe01f00f73672e8cfbd245a747b7393c5afd7469e18bf9dc

                                                        SHA512

                                                        a2f068bdf4e46c76e792b11090c6ce575e29ada541e12e06a16e5b684e7cae5e83fa183cb7b6dc010f41eec1b3ceb796bacc2d4ac0f7ece3fba332e711e259e3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        9e75044dcc86b29ceb2d43daae0a27c2

                                                        SHA1

                                                        484069f5e6a63a5fb3668981235dda8550a792f2

                                                        SHA256

                                                        0bd7dfbbe425f59e8e804c71da2119a87a5e2e63b6c2e4ed551612b00c2a4914

                                                        SHA512

                                                        557f7b515a6f0c5f922a13a969220d103a0f46728dbaf9f8183eeae9410ae31a92967b39f0fcf189825b0e655521635c783fb76573e07a9854a3df1bc4f4b022

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        6fb063fe1c1efe24f018f1521b6ba62f

                                                        SHA1

                                                        acc18fc7cc9986c9bf467b2f1c6223f18dc12032

                                                        SHA256

                                                        9af4e439d2511c77ee8180cedab211beca82bcdb5bb8d02b5283b43df1adb49f

                                                        SHA512

                                                        1bc51ca210d94602252425dbfb2e4a9184d07230c430e1daa38f8787b975be74e0eb5bfce352282d2266a6a44d2d39a907380c0446b36f2131c330f391fcf335

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\746434ce-1fbc-4a7a-ae74-d779018701c0

                                                        Filesize

                                                        671B

                                                        MD5

                                                        8758fc972919ac35467240c549b2f87a

                                                        SHA1

                                                        2834c662e8206bf91f274f52828b5651ef20efc1

                                                        SHA256

                                                        38f5ae3c5bb2c3eef9efb8e78c3c5381ce1f626c003415d1e073330701d88ea0

                                                        SHA512

                                                        cfda209b7698abee7fab143bd25e60588d9c9180f7a3a51a9a6f4bcd366084dab4374ea573dede6521d67357483e1eb8385c86fc7f1f1c24047c2d00ebc3e0c9

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\7d01d078-688a-46d0-8d92-991cad58e637

                                                        Filesize

                                                        28KB

                                                        MD5

                                                        6a3c43fa4eee02a924c41ed844026002

                                                        SHA1

                                                        2d548b6cb3cda4aae042c168acefb44762ec03dc

                                                        SHA256

                                                        bc494b1602665e1119d4f6fb51c5c1587b92046acb1dd0b7b8e3ebd3406daa52

                                                        SHA512

                                                        5c2f78d11957c2ed2d763d7bc0bc7a16e49858f360e4a6618d6b2617f8d2c816629c4064b22bec0859b45e4e91eb4f0a00d32bd9205615c8f6ea8b61b0a8fd46

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\f097b4df-f5e5-4d96-9f6a-04ea80b6353f

                                                        Filesize

                                                        982B

                                                        MD5

                                                        55a271aba7a18657ad154c4d52d0cca2

                                                        SHA1

                                                        495b1596275abd2620b7156c9a12f2606e6e2daa

                                                        SHA256

                                                        c6d85b49bfdb0fe6c535056e8f8bd6262d59b4f3974231421e7b24e587cd404c

                                                        SHA512

                                                        2aa4f2117b5529f86d4260e1bf740759bdbca35ce1be6a0d986e48b14681db19c0eb0346ad61595a688b3fdaac91c8873edc4deaeb867d28549b55641002fe5e

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        842039753bf41fa5e11b3a1383061a87

                                                        SHA1

                                                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                        SHA256

                                                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                        SHA512

                                                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                        Filesize

                                                        116B

                                                        MD5

                                                        2a461e9eb87fd1955cea740a3444ee7a

                                                        SHA1

                                                        b10755914c713f5a4677494dbe8a686ed458c3c5

                                                        SHA256

                                                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                        SHA512

                                                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                        Filesize

                                                        372B

                                                        MD5

                                                        bf957ad58b55f64219ab3f793e374316

                                                        SHA1

                                                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                        SHA256

                                                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                        SHA512

                                                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                        Filesize

                                                        17.8MB

                                                        MD5

                                                        daf7ef3acccab478aaa7d6dc1c60f865

                                                        SHA1

                                                        f8246162b97ce4a945feced27b6ea114366ff2ad

                                                        SHA256

                                                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                        SHA512

                                                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        235211977ad357914992fe6c62e6b5f2

                                                        SHA1

                                                        30cc58bebfbf8289471620aaaef2c4c0fc644456

                                                        SHA256

                                                        5005c9a21a20783666085895beb9a894a8a8c30349a6362b96bc79cbadbf088a

                                                        SHA512

                                                        09dd348eb0024305d7dd2425e40dea62d22b3ec3202ff011a78d27511626ad0fb1eaf900a42c12021bd530c2a6b27b1b83b0846d8c8fd6737e4b0fd3a9de91ad

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                        Filesize

                                                        12KB

                                                        MD5

                                                        317e207a3a0d1c8c2e7ce320ddbfa942

                                                        SHA1

                                                        1ad12448e75e66c3000ac759df08d29fd9c35b2d

                                                        SHA256

                                                        afb0860bd3da7a453df80aa6c754215c0395dbe741ccc401398837c64f3f6b08

                                                        SHA512

                                                        226c7d19871f661fdd5a904a3c8f47c14c80683eeb33525891e4d5d293b783928892909269afd35d7ea3029cb62d538341ef3ee9c80a28a34eb0468a9a9be65b

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        75b53a507a7996402147450605297914

                                                        SHA1

                                                        442938aa4812a799f467f8a14d2739e3786e5905

                                                        SHA256

                                                        0710c0ff6bc9053ca24845e7d6138a0212c4b3bd526618f942402090e9d8a9ae

                                                        SHA512

                                                        c8239de17a22b7bbf8ad193e18aa8386d60f6973ed609117f7a1680207d54ad40cdc1971f92cbf602fe68fde29c0ee32364608bd5c71934d96f5d6abf31d1d0e

                                                      • memory/404-1075-0x0000000000400000-0x000000000064B000-memory.dmp

                                                        Filesize

                                                        2.3MB

                                                      • memory/680-0-0x0000000000AA0000-0x0000000000DAF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/680-2-0x0000000000AA1000-0x0000000000ACF000-memory.dmp

                                                        Filesize

                                                        184KB

                                                      • memory/680-1-0x0000000077B64000-0x0000000077B66000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/680-3-0x0000000000AA0000-0x0000000000DAF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/680-4-0x0000000000AA0000-0x0000000000DAF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/680-18-0x0000000000AA0000-0x0000000000DAF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/2532-722-0x0000000000400000-0x0000000000457000-memory.dmp

                                                        Filesize

                                                        348KB

                                                      • memory/2532-720-0x0000000000400000-0x0000000000457000-memory.dmp

                                                        Filesize

                                                        348KB

                                                      • memory/3156-20-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-16-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-4155-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-58-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-2049-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-4326-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-4329-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-39-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-37-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-4334-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-21-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-4335-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-19-0x0000000000C81000-0x0000000000CAF000-memory.dmp

                                                        Filesize

                                                        184KB

                                                      • memory/3156-4336-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-678-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-140-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3156-1080-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3168-61-0x0000000000AA0000-0x0000000000F3F000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/3168-56-0x0000000000AA0000-0x0000000000F3F000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/3856-4338-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/3856-4337-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/4076-3171-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/4076-3048-0x0000000000C80000-0x0000000000F8F000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/4076-652-0x00007FF6B5540000-0x00007FF6B59D0000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/4284-683-0x0000000000290000-0x0000000000550000-memory.dmp

                                                        Filesize

                                                        2.8MB

                                                      • memory/4284-651-0x0000000000290000-0x0000000000550000-memory.dmp

                                                        Filesize

                                                        2.8MB

                                                      • memory/4284-151-0x0000000000290000-0x0000000000550000-memory.dmp

                                                        Filesize

                                                        2.8MB

                                                      • memory/4284-160-0x0000000000290000-0x0000000000550000-memory.dmp

                                                        Filesize

                                                        2.8MB

                                                      • memory/4284-161-0x0000000000290000-0x0000000000550000-memory.dmp

                                                        Filesize

                                                        2.8MB

                                                      • memory/4292-1112-0x0000000000F10000-0x00000000015C4000-memory.dmp

                                                        Filesize

                                                        6.7MB

                                                      • memory/4292-77-0x0000000000F10000-0x00000000015C4000-memory.dmp

                                                        Filesize

                                                        6.7MB

                                                      • memory/4292-506-0x0000000000F10000-0x00000000015C4000-memory.dmp

                                                        Filesize

                                                        6.7MB

                                                      • memory/4292-442-0x0000000000F10000-0x00000000015C4000-memory.dmp

                                                        Filesize

                                                        6.7MB

                                                      • memory/4292-78-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                        Filesize

                                                        972KB

                                                      • memory/4292-1031-0x0000000000F10000-0x00000000015C4000-memory.dmp

                                                        Filesize

                                                        6.7MB

                                                      • memory/4332-3690-0x00007FF70D7D0000-0x00007FF70DC60000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/4332-3604-0x00007FF70D7D0000-0x00007FF70DC60000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/4340-38-0x0000000000EC0000-0x000000000134B000-memory.dmp

                                                        Filesize

                                                        4.5MB

                                                      • memory/4340-40-0x0000000000EC1000-0x0000000000EE6000-memory.dmp

                                                        Filesize

                                                        148KB

                                                      • memory/4340-41-0x0000000000EC0000-0x000000000134B000-memory.dmp

                                                        Filesize

                                                        4.5MB

                                                      • memory/4340-60-0x0000000000EC0000-0x000000000134B000-memory.dmp

                                                        Filesize

                                                        4.5MB

                                                      • memory/5012-4352-0x00007FF70D7D0000-0x00007FF70DC60000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/5012-4339-0x00007FF70D7D0000-0x00007FF70DC60000-memory.dmp

                                                        Filesize

                                                        4.6MB

                                                      • memory/5152-663-0x00000270F73C0000-0x00000270F73E2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/5616-3648-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3630-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3681-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3707-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3680-0x0000000001E00000-0x0000000001E20000-memory.dmp

                                                        Filesize

                                                        128KB

                                                      • memory/5616-3659-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3650-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3649-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3645-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3679-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3631-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5616-3616-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5628-1105-0x0000000000CB0000-0x0000000000FBF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5628-1095-0x0000000000CB0000-0x0000000000FBF000-memory.dmp

                                                        Filesize

                                                        3.1MB

                                                      • memory/5868-4351-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5868-4349-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB

                                                      • memory/5868-4353-0x0000000140000000-0x0000000140770000-memory.dmp

                                                        Filesize

                                                        7.4MB