Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 08:03

General

  • Target

    fd2430a0d888e9fbbc4d79a1f94f7966c378fd2d8ca506a43d629551012b18ce.exe

  • Size

    2.9MB

  • MD5

    2ae04600369c0c281169f8127b31b01b

  • SHA1

    15742acafa75c0bd4f889861ae89c95c957496d8

  • SHA256

    fd2430a0d888e9fbbc4d79a1f94f7966c378fd2d8ca506a43d629551012b18ce

  • SHA512

    4c4d1bfc769278bcd2c75892e0cb494effe6c1c1d98eda98dd3a4fec11f8b679cbcddbb977f8c29eeec57b045b6046cbf35ef47091b977cdc3690e4016f878f4

  • SSDEEP

    49152:HKT1j3K6RX4MV84Wzz2hkJTV+zKRtdzk:U139X4MV84Yz+kJR3x

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

https://immureprech.biz/api

https://deafeninggeh.biz/api

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 38 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 18 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fd2430a0d888e9fbbc4d79a1f94f7966c378fd2d8ca506a43d629551012b18ce.exe
    "C:\Users\Admin\AppData\Local\Temp\fd2430a0d888e9fbbc4d79a1f94f7966c378fd2d8ca506a43d629551012b18ce.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2848
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2812
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2060
      • C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe
        "C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:296
        • C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe"
          4⤵
          • Executes dropped EXE
          PID:264
        • C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1464
      • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe
        "C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2964
        • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1040
      • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe
        "C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:900
        • C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe
          "C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1540
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
            5⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:3556
      • C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe
        "C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2436
      • C:\Users\Admin\AppData\Local\Temp\1006032001\Qtdedcpuf.exe
        "C:\Users\Admin\AppData\Local\Temp\1006032001\Qtdedcpuf.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2164
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 620
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:3412
      • C:\Users\Admin\AppData\Local\Temp\1006092001\Ixpla.exe
        "C:\Users\Admin\AppData\Local\Temp\1006092001\Ixpla.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 632
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:3824
      • C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe
        "C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:3776
        • C:\Users\Admin\AppData\Local\Temp\onefile_3776_133787234169192000\stub.exe
          C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:4524
      • C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe
        "C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:4216
        • C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe
          "C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:4364
      • C:\Users\Admin\AppData\Local\Temp\1006529001\531bac36b6.exe
        "C:\Users\Admin\AppData\Local\Temp\1006529001\531bac36b6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4728
      • C:\Users\Admin\AppData\Local\Temp\1006530001\67ca88dc28.exe
        "C:\Users\Admin\AppData\Local\Temp\1006530001\67ca88dc28.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        PID:5512
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:6004
          • C:\Users\Admin\AppData\Local\Temp\1015511001\9b5a2afa79.exe
            "C:\Users\Admin\AppData\Local\Temp\1015511001\9b5a2afa79.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4224
          • C:\Users\Admin\AppData\Local\Temp\1015512001\5f27cebba0.exe
            "C:\Users\Admin\AppData\Local\Temp\1015512001\5f27cebba0.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2464
            • C:\Windows\system32\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
              6⤵
              • Loads dropped DLL
              PID:2856
              • C:\Windows\system32\mode.com
                mode 65,10
                7⤵
                  PID:1424
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2276
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_7.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1176
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_6.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1544
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_5.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:764
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_4.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3092
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_3.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5928
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_2.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2720
                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                  7z.exe e extracted/file_1.zip -oextracted
                  7⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3560
                • C:\Windows\system32\attrib.exe
                  attrib +H "in.exe"
                  7⤵
                  • Views/modifies file attributes
                  PID:4044
                • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                  "in.exe"
                  7⤵
                  • Executes dropped EXE
                  PID:4308
                  • C:\Windows\system32\attrib.exe
                    attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    8⤵
                    • Views/modifies file attributes
                    PID:1744
                  • C:\Windows\system32\attrib.exe
                    attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                    8⤵
                    • Views/modifies file attributes
                    PID:2000
                  • C:\Windows\system32\schtasks.exe
                    schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                    8⤵
                    • Scheduled Task/Job: Scheduled Task
                    PID:5324
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell ping 127.0.0.1; del in.exe
                    8⤵
                    • System Network Configuration Discovery: Internet Connection Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5332
                    • C:\Windows\system32\PING.EXE
                      "C:\Windows\system32\PING.EXE" 127.0.0.1
                      9⤵
                      • System Network Configuration Discovery: Internet Connection Discovery
                      • Runs ping.exe
                      PID:1952
            • C:\Users\Admin\AppData\Local\Temp\1015513001\522224895e.exe
              "C:\Users\Admin\AppData\Local\Temp\1015513001\522224895e.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              PID:5548
              • C:\Users\Admin\AppData\Local\Temp\1015513001\522224895e.exe
                "C:\Users\Admin\AppData\Local\Temp\1015513001\522224895e.exe"
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:5880
            • C:\Users\Admin\AppData\Local\Temp\1015514001\4f25b162b4.exe
              "C:\Users\Admin\AppData\Local\Temp\1015514001\4f25b162b4.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Checks processor information in registry
              • Suspicious behavior: EnumeratesProcesses
              PID:2368
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015514001\4f25b162b4.exe" & rd /s /q "C:\ProgramData\R1DBSJMYMYM7" & exit
                6⤵
                • System Location Discovery: System Language Discovery
                PID:1992
                • C:\Windows\SysWOW64\timeout.exe
                  timeout /t 10
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Delays execution with timeout.exe
                  PID:3492
            • C:\Users\Admin\AppData\Local\Temp\1015516001\9b550c7495.exe
              "C:\Users\Admin\AppData\Local\Temp\1015516001\9b550c7495.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:940
            • C:\Users\Admin\AppData\Local\Temp\1015517001\8a26edbfca.exe
              "C:\Users\Admin\AppData\Local\Temp\1015517001\8a26edbfca.exe"
              5⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3080
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1644
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3520
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3688
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3768
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                6⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3968
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                6⤵
                  PID:4056
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    7⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:4072
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.0.615816208\917755459" -parentBuildID 20221007134813 -prefsHandle 1260 -prefMapHandle 1200 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0f38b8b-5899-4110-a651-52f2b95d87fe} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 1348 10fe1c58 gpu
                      8⤵
                        PID:4424
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.1.680877974\1681241488" -parentBuildID 20221007134813 -prefsHandle 1536 -prefMapHandle 1532 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9dbe8a3b-d911-4231-a67e-147b3ff7397f} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 1548 102fb358 socket
                        8⤵
                          PID:4624
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.2.1113973571\260592743" -childID 1 -isForBrowser -prefsHandle 2196 -prefMapHandle 2192 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb4b6308-b8cb-49e3-91c3-dc76408d09d0} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 2208 19bcd558 tab
                          8⤵
                            PID:5040
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.3.874260674\1422093831" -childID 2 -isForBrowser -prefsHandle 2812 -prefMapHandle 2808 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a24c03a-1eda-4558-8b76-f391426ce47f} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 2824 18a07b58 tab
                            8⤵
                              PID:5192
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.4.1206431874\2043611845" -childID 3 -isForBrowser -prefsHandle 3608 -prefMapHandle 3572 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f18813ca-aea5-4bd5-a4c2-82f1642a7362} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 3616 1e721158 tab
                              8⤵
                                PID:3048
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.5.302229322\472031953" -childID 4 -isForBrowser -prefsHandle 3728 -prefMapHandle 3732 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a305631f-171c-42d4-bf48-f61a221bbf70} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 3716 1f960758 tab
                                8⤵
                                  PID:2276
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4072.6.1717822304\1880267513" -childID 5 -isForBrowser -prefsHandle 3912 -prefMapHandle 3916 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 820 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d94f5ae-3a7b-4cd0-b830-18ac359beb5a} 4072 "\\.\pipe\gecko-crash-server-pipe.4072" 3900 1f95f258 tab
                                  8⤵
                                    PID:2404
                            • C:\Users\Admin\AppData\Local\Temp\1015518001\dbf99fb240.exe
                              "C:\Users\Admin\AppData\Local\Temp\1015518001\dbf99fb240.exe"
                              5⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5544
                    • C:\Windows\system32\taskeng.exe
                      taskeng.exe {6D51C4EC-09B3-480E-89A0-30DBA627F99F} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
                      1⤵
                        PID:5648
                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5716
                          • C:\Windows\explorer.exe
                            explorer.exe
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5740
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            3⤵
                            • Drops file in System32 directory
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5828
                            • C:\Windows\system32\PING.EXE
                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                              4⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:2172
                        • C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1764
                          • C:\Windows\explorer.exe
                            explorer.exe
                            3⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2504
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell ping 127.1.10.1; del Intel_PTT_EK_Recertification.exe
                            3⤵
                            • Drops file in System32 directory
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2756
                            • C:\Windows\system32\PING.EXE
                              "C:\Windows\system32\PING.EXE" 127.1.10.1
                              4⤵
                              • System Network Configuration Discovery: Internet Connection Discovery
                              • Runs ping.exe
                              PID:292

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        32KB

                        MD5

                        7916c502556b2cb6044dd251a4b5cf81

                        SHA1

                        6a867fb730b626bb36151709e7448e9100a1faf4

                        SHA256

                        069de5240ba4296dce4a5af4c5a100464ca3d098fbadea446b1c7b6d61802e18

                        SHA512

                        09251724cefeb804f06e4f11a60d13ff561e5a87c9817a36ec942163885deb45fb7072472e1760f28103074f59a631bd15b1958721f36cc1b943b1c17b25abe5

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                        Filesize

                        307KB

                        MD5

                        68a99cf42959dc6406af26e91d39f523

                        SHA1

                        f11db933a83400136dc992820f485e0b73f1b933

                        SHA256

                        c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                        SHA512

                        7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                      • C:\Users\Admin\AppData\Local\Temp\1001527001\alexshlu.exe

                        Filesize

                        809KB

                        MD5

                        9821fa45714f3b4538cc017320f6f7e5

                        SHA1

                        5bf0752889cefd64dab0317067d5e593ba32e507

                        SHA256

                        fd9343a395c034e519aea60471c518edbd8cf1b8a236ec924acf06348e6d3a72

                        SHA512

                        90afec395115d932ea272b11daa3245769bdcc9421ecd418722830259a64df19ed7eacca38000f6a846db9f4363817f13232032ab30f2ab1aa7e88097361d898

                      • C:\Users\Admin\AppData\Local\Temp\1003013001\AllNew.exe

                        Filesize

                        429KB

                        MD5

                        c07e06e76de584bcddd59073a4161dbb

                        SHA1

                        08954ac6f6cf51fd5d9d034060a9ae25a8448971

                        SHA256

                        cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                        SHA512

                        e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                      • C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe

                        Filesize

                        429KB

                        MD5

                        ce27255f0ef33ce6304e54d171e6547c

                        SHA1

                        e594c6743d869c852bf7a09e7fe8103b25949b6e

                        SHA256

                        82c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c

                        SHA512

                        96cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9

                      • C:\Users\Admin\AppData\Local\Temp\1005242001\v_dolg.exe

                        Filesize

                        3.6MB

                        MD5

                        378706614b22957208e09fc84fceece8

                        SHA1

                        d35e1f89f36aed26553b665f791cd69d82136fb8

                        SHA256

                        df6e6d5bead4aa34f8e0dd325400a5829265b0f615cd1da48d155cc30b89ad6d

                        SHA512

                        bef7a09ce1ffd0a0b169a6ec7c143ca322c929139ca0af40353502ae22fed455fe10a9b80ba93cc399a88add94f921b7aa801033ddae351f8f8d477781ca476e

                      • C:\Users\Admin\AppData\Local\Temp\1006032001\Qtdedcpuf.exe

                        Filesize

                        1.2MB

                        MD5

                        f880c05fa8059b3f68e29922d370ec0c

                        SHA1

                        19e3afc0856bad554ccb248085355ada23cc37ab

                        SHA256

                        f93f39819b5443b4e83783445eefd4e1c075d69a7f6c2379ccca08b17a4f70b6

                        SHA512

                        7c3a8b887a83735e33290d49b58d1b5c55177c2455a546b1ad8c31b0b0cb3d14d06e1bc2101a3f93361080390760a1871c098b7f3825ed973ab8f3268e0a45b7

                      • C:\Users\Admin\AppData\Local\Temp\1006092001\Ixpla.exe

                        Filesize

                        1.4MB

                        MD5

                        6e7ffd057086e44e4fcc01846cd2b152

                        SHA1

                        05712e7e7b8429b2dd201ea504dc32fefe5795da

                        SHA256

                        fbc587e990949e428e8ce7a2c74dbf85cd63ffa07370756ad854595fea0033d7

                        SHA512

                        8cab1824b32c54273658d28738109c8a1ef3170c1fbe02deeee40d40990acb6d45431bfb65a3facebee9a919bd972734012b1e8de035b9c1329f1bd0e709ecd2

                      • C:\Users\Admin\AppData\Local\Temp\1006252001\roblox.exe

                        Filesize

                        10.7MB

                        MD5

                        6898eace70e2da82f257bc78cb081b2f

                        SHA1

                        5ac5ed21436d8b4c59c0b62836d531844c571d6d

                        SHA256

                        bcdd8b7c9ec736765d4596332c0fec1334b035d4456df1ec25b569f9b6431a23

                        SHA512

                        ca719707417a095fe092837e870aefc7e8874ef351e27b5b41e40f46a9e2f6cb2ba915858bc3c99a14c2f1288c71c7ddd9c2adee6588d6b43cd3ba276e1585d2

                      • C:\Users\Admin\AppData\Local\Temp\1006343001\goldlummaa.exe

                        Filesize

                        396KB

                        MD5

                        876bf2dec67ea8626322d2c268219d76

                        SHA1

                        ecb0c0cd486733491804a05cf387f2d04d5e2279

                        SHA256

                        08d37bbc1881f5fbfdcc84e3270320bb4d03a3ad4fcdf1d996c9de0ca8f2b425

                        SHA512

                        9268392683a9962143f987f069d97016abd1ccd61bb67aa8e3f8d9c4b7aa6168d3c01884ce9023831216b8710eddee2d52fcb3c84dbacefe94cb28fa661b6a79

                      • C:\Users\Admin\AppData\Local\Temp\1006529001\531bac36b6.exe

                        Filesize

                        1.7MB

                        MD5

                        96eb9da7c38573bba15e8a411f96cd01

                        SHA1

                        48a3b39d6f34b62799ceab4e7205b8f58ba5b0b0

                        SHA256

                        cbbec31f4867236d269b04cd2512713e3917bccafc427bad3a36f9c9f3a78a86

                        SHA512

                        98b4e256f074bb2d2f913d26fbea16dac0778b7693df03d665fff3fe084d8eb2e8b5ec8a096240050e6ff1df402bb773b2f1ad75ee41b9f91ee912f21f33d840

                      • C:\Users\Admin\AppData\Local\Temp\1006530001\67ca88dc28.exe

                        Filesize

                        2.8MB

                        MD5

                        d066fa57fe45e81e1718b9626b469209

                        SHA1

                        cffa0cb764cf71bfae214a68f5dfb799a0a4c614

                        SHA256

                        96e780dc197438053737878154b2f1bc4c7476f3ec487c88a5ebd7d91a0570fb

                        SHA512

                        07b3a818c8efa477dc000ec1acf9b4b7a882993da58d02cdc59901cfa55a00a9f727b554c34173cfb1bd924d0f85d4ec1fff7527e0f02b3750bd24af4c81899d

                      • C:\Users\Admin\AppData\Local\Temp\1015511001\9b5a2afa79.exe

                        Filesize

                        1.7MB

                        MD5

                        6c1d0dabe1ec5e928f27b3223f25c26b

                        SHA1

                        e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                        SHA256

                        92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                        SHA512

                        3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                      • C:\Users\Admin\AppData\Local\Temp\1015512001\5f27cebba0.exe

                        Filesize

                        4.2MB

                        MD5

                        3a425626cbd40345f5b8dddd6b2b9efa

                        SHA1

                        7b50e108e293e54c15dce816552356f424eea97a

                        SHA256

                        ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                        SHA512

                        a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                      • C:\Users\Admin\AppData\Local\Temp\1015513001\522224895e.exe

                        Filesize

                        710KB

                        MD5

                        28e568616a7b792cac1726deb77d9039

                        SHA1

                        39890a418fb391b823ed5084533e2e24dff021e1

                        SHA256

                        9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                        SHA512

                        85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                      • C:\Users\Admin\AppData\Local\Temp\1015514001\4f25b162b4.exe

                        Filesize

                        384KB

                        MD5

                        dfd5f78a711fa92337010ecc028470b4

                        SHA1

                        1a389091178f2be8ce486cd860de16263f8e902e

                        SHA256

                        da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                        SHA512

                        a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                      • C:\Users\Admin\AppData\Local\Temp\1015515001\3d4ad4a6dd.exe

                        Filesize

                        256KB

                        MD5

                        74303f4df14b6fd1b6e0f2a8de857a42

                        SHA1

                        640fff9ea9bf52f6473ac7a59da208033da44476

                        SHA256

                        55f5e8edee6fad295c56eea61349542ae3d9b82190efca58f5f9b287aac6b8f6

                        SHA512

                        1602c964756f56e18f8e733489bb6660fb0f5ef694214e8f2d67305118bfcebc30c87577fe0b7b58c870d2857a772d4dcc998d011fbf43c3d8b1297b6933750f

                      • C:\Users\Admin\AppData\Local\Temp\1015517001\8a26edbfca.exe

                        Filesize

                        950KB

                        MD5

                        20c445974cbe3686a50adc012a21f226

                        SHA1

                        173196d3b38ac5ef4c1b763aea497cd72c36fb88

                        SHA256

                        60669e6da65282d0d705abbfdca339183950286d498abe6caa2889f819f69c05

                        SHA512

                        02fc9d9f93818708400e82f4cdf68341271201297ee29a03be9733ee95fe8c6cab90abcdd14fddac17e54fe4731a00fa492c247ba6e9af1b0bcda4ca5cc3dac5

                      • C:\Users\Admin\AppData\Local\Temp\1015518001\dbf99fb240.exe

                        Filesize

                        2.7MB

                        MD5

                        9bfde2ea7bbae0f634e4f8f4a7fef13e

                        SHA1

                        6bfd6b46e182f6b9725a3de78e89646dc668ba3b

                        SHA256

                        44c408e4478a3cc58c69ae920c048178154e027802f03124e3c7d776090dd1f0

                        SHA512

                        514de5884fc9554136dc42d9b9179928b894b8d9ccc7f35de0505bf36828623e2faf7623dd91937ced61deedd5d3365f6dd3f111299dcf66b635493e413b2b15

                      • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                        Filesize

                        2.9MB

                        MD5

                        2ae04600369c0c281169f8127b31b01b

                        SHA1

                        15742acafa75c0bd4f889861ae89c95c957496d8

                        SHA256

                        fd2430a0d888e9fbbc4d79a1f94f7966c378fd2d8ca506a43d629551012b18ce

                        SHA512

                        4c4d1bfc769278bcd2c75892e0cb494effe6c1c1d98eda98dd3a4fec11f8b679cbcddbb977f8c29eeec57b045b6046cbf35ef47091b977cdc3690e4016f878f4

                      • C:\Users\Admin\AppData\Local\Temp\Cab363F.tmp

                        Filesize

                        70KB

                        MD5

                        49aebf8cbd62d92ac215b2923fb1b9f5

                        SHA1

                        1723be06719828dda65ad804298d0431f6aff976

                        SHA256

                        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                        SHA512

                        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                      • C:\Users\Admin\AppData\Local\Temp\Tar3661.tmp

                        Filesize

                        181KB

                        MD5

                        4ea6026cf93ec6338144661bf1202cd1

                        SHA1

                        a1dec9044f750ad887935a01430bf49322fbdcb7

                        SHA256

                        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                        SHA512

                        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                        Filesize

                        458KB

                        MD5

                        619f7135621b50fd1900ff24aade1524

                        SHA1

                        6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                        SHA256

                        344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                        SHA512

                        2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                      • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                        Filesize

                        440B

                        MD5

                        3626532127e3066df98e34c3d56a1869

                        SHA1

                        5fa7102f02615afde4efd4ed091744e842c63f78

                        SHA256

                        2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                        SHA512

                        dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                      • C:\Users\Admin\AppData\Local\Temp\onefile_3776_133787234169192000\python310.dll

                        Filesize

                        4.3MB

                        MD5

                        c80b5cb43e5fe7948c3562c1fff1254e

                        SHA1

                        f73cb1fb9445c96ecd56b984a1822e502e71ab9d

                        SHA256

                        058925e4bbfcb460a3c00ec824b8390583baef0c780a7c7ff01d43d9eec45f20

                        SHA512

                        faa97a9d5d2a0bf78123f19f8657c24921b907268938c26f79e1df6d667f7bee564259a3a11022e8629996406cda9fa00434bb2b1de3e10b9bddc59708dbad81

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        442KB

                        MD5

                        85430baed3398695717b0263807cf97c

                        SHA1

                        fffbee923cea216f50fce5d54219a188a5100f41

                        SHA256

                        a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                        SHA512

                        06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        8.0MB

                        MD5

                        a01c5ecd6108350ae23d2cddf0e77c17

                        SHA1

                        c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                        SHA256

                        345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                        SHA512

                        b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7JTB3XOYVWPK4HR4LTZU.temp

                        Filesize

                        7KB

                        MD5

                        dff6c67eb50d3b3a13c5eea141862bde

                        SHA1

                        354da59a1b7f346b786ad2ed49959c26d7c97757

                        SHA256

                        388594ed136c7c96a0a742b398f54c6def0d985e7069ae3d0a23d682fae35766

                        SHA512

                        88e0ed127a14b675e592a8d8356398680274f3e8d9808141d05523f28f95a066a8c4f4592117d0b5d52e426bcc31699f2b52788070ffb39215b2514e6fd7f440

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        2KB

                        MD5

                        4769d1fa802433d4a07d4d867b383c06

                        SHA1

                        1a3cf4b25839ac6fabc0958cd42259858497664a

                        SHA256

                        9f5a121445b1b95163942d90e5dfb3e1e3dce95f963465b2a20c3a218452a630

                        SHA512

                        b6ccf4ee56ecf03519158abb4fa9a60353e4022167853b10e172bd3297cea60d3801fc35dcb02f4fb5e09a3484eb7a07fde3fae81be7b2e0ad25c7091df6ca41

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\a99b30d4-a8eb-4368-bd39-90d7865a5aef

                        Filesize

                        745B

                        MD5

                        9594eb8145934fff02bcfaea0b2c4c22

                        SHA1

                        da8af658cec0496b281f103cba97f59d82e4a57b

                        SHA256

                        d63995993f3cad1fe0ab1e2b100d14f9b6c64db361d1ea8ff51aca0f28fde04d

                        SHA512

                        11753fa406901d630525c0c0e395dfbfbe1430f5149f8171915886d2df28db657806d1e8ca091d476d07503e4531f0d71df8e7d3df310f1b24315bbcdb186727

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\f2d6fc6d-14c9-4256-af34-ceb88fbe0e47

                        Filesize

                        12KB

                        MD5

                        7a02abaf23b912c4617b5a7a36084818

                        SHA1

                        6362924ba75c71cb7ba931b124489862d71239bd

                        SHA256

                        441f0b350eadabb1519c222e68f9645cd138ce018e685c6ccbf77e467055649e

                        SHA512

                        e2362c193f9c52eb45b543fe38c88eb68582c5b8606a585a92dd6fa55a4a0b238569d497a2a2a0dc27a1cd1cba085837252daee20edd697853b1c51e06f60f01

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                        Filesize

                        997KB

                        MD5

                        fe3355639648c417e8307c6d051e3e37

                        SHA1

                        f54602d4b4778da21bc97c7238fc66aa68c8ee34

                        SHA256

                        1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                        SHA512

                        8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        3d33cdc0b3d281e67dd52e14435dd04f

                        SHA1

                        4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                        SHA256

                        f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                        SHA512

                        a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                        Filesize

                        479B

                        MD5

                        49ddb419d96dceb9069018535fb2e2fc

                        SHA1

                        62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                        SHA256

                        2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                        SHA512

                        48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                        Filesize

                        372B

                        MD5

                        8be33af717bb1b67fbd61c3f4b807e9e

                        SHA1

                        7cf17656d174d951957ff36810e874a134dd49e0

                        SHA256

                        e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                        SHA512

                        6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                        Filesize

                        11.8MB

                        MD5

                        33bf7b0439480effb9fb212efce87b13

                        SHA1

                        cee50f2745edc6dc291887b6075ca64d716f495a

                        SHA256

                        8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                        SHA512

                        d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                        Filesize

                        1KB

                        MD5

                        688bed3676d2104e7f17ae1cd2c59404

                        SHA1

                        952b2cdf783ac72fcb98338723e9afd38d47ad8e

                        SHA256

                        33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                        SHA512

                        7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                        Filesize

                        1KB

                        MD5

                        937326fead5fd401f6cca9118bd9ade9

                        SHA1

                        4526a57d4ae14ed29b37632c72aef3c408189d91

                        SHA256

                        68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                        SHA512

                        b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                        Filesize

                        7KB

                        MD5

                        634e7042f2104af68f07ac2b5e5ac330

                        SHA1

                        ae575ea5ebbe2463df924e00f5d59c8678cedd8f

                        SHA256

                        0874526e7acf86ebf50be3c8ea6bcbdff3a6fd53ecdb7208d890fe40dff4a89e

                        SHA512

                        1e2cac84279b43da1313a9d496ec0c69320f78b3d1885bc3c8a653ae7ce666be93edf3e72d6698161317e752320155f2d03da7856b6b6884b34d077d831e7c0e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                        Filesize

                        7KB

                        MD5

                        e703a23512c9b0e8b4583ea868d4fd02

                        SHA1

                        f0be936cc834de6f76fa6d7cde7f31c70dd057ae

                        SHA256

                        a468fb924dbc397fe4b837559b77e2f7bc6afec77722488434b33005a8fcbdca

                        SHA512

                        012f4276662d788e052c64377b3f48785f4811086522793cdda7363ed658cc33feab5035ba98fc3e47bc03c7b8eca3b1696eceeae8ac911485f7015b2b19c081

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                        Filesize

                        6KB

                        MD5

                        98ef544f401d4d224e9e82e0897fff56

                        SHA1

                        1952ea57661a140f59abd802df659e9092134cba

                        SHA256

                        2c18d2af779cd801d4ef5687abaa47b009ae6259a1e9029f4d1a8d6837853b23

                        SHA512

                        50998823a81d1418fae44fd99f1b68bb0921c11fa8aba7cb02c972f629d7d9862b419c8237dfbe6508e33d8f09a4b76ab72e19f505400b1a8fa6dc8c86effbd9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                        Filesize

                        4KB

                        MD5

                        51af2e85e66167913008bda190cac74f

                        SHA1

                        8cacef9aee9ef93984740e222fe9c549053ff8b8

                        SHA256

                        8773b95cb345073a09c5e4734382567c192600931badc12d58c7770767d908ea

                        SHA512

                        d19e90f7b0308d32470b3d6250f1a08534093efe2f0c71ac7ab37d3cdda8e81ee051e6beaa0745e144c4c6ad723b55a4520365438b23a4a7228da849e5c7a07b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        184KB

                        MD5

                        bece0acf9d7f19d01c7943c54d2ad372

                        SHA1

                        aef59ca4b0fe97f32db128e103bfb98aee3b5e29

                        SHA256

                        ce40f79585195148ac86928d18da80b963cc98d6feb83c1c2e75e8b6d6ef39f8

                        SHA512

                        105fb01521fca054766d1d1e46cf3bf177b8bab44800f7bbad9a84f388af32e745474b3cc4f70c1fd779b4e7bcf0912502860092e1824f7ba4b52c612ba5a70b

                      • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                        Filesize

                        124KB

                        MD5

                        0d3418372c854ee228b78e16ea7059be

                        SHA1

                        c0a29d4e74d39308a50f4fd21d0cca1f98cb02c1

                        SHA256

                        885bf0b3b12b77ef3f953fbb48def1b45079faa2a4d574ee16afdbafa1de3ac7

                        SHA512

                        e30dced307e04ae664367a998cd1ba36349e99e363f70897b5d90c898de2c69c393182c3afba63a74956b5e6f49f0635468e88ed31dd1e3c86c21e987ddd2c19

                      • \ProgramData\mozglue.dll

                        Filesize

                        593KB

                        MD5

                        c8fd9be83bc728cc04beffafc2907fe9

                        SHA1

                        95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                        SHA256

                        ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                        SHA512

                        fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                      • \ProgramData\nss3.dll

                        Filesize

                        2.0MB

                        MD5

                        1cc453cdf74f31e4d913ff9c10acdde2

                        SHA1

                        6e85eae544d6e965f15fa5c39700fa7202f3aafe

                        SHA256

                        ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                        SHA512

                        dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                      • \Users\Admin\AppData\Local\Temp\onefile_3776_133787234169192000\stub.exe

                        Filesize

                        16.1MB

                        MD5

                        d09a400f60c7a298e884f90539e9c72f

                        SHA1

                        41582ba130bef907e24f87534e7a0fdd37025101

                        SHA256

                        700962aa295e2fa207ff522e2f5ca051a2929eb6f252d42c9cb0a56a4f084bfe

                        SHA512

                        d8ba2859bb2ea109c1ca33cb924e40bf61db79aefb59324101d9f47a08835d86834790d3bc6bad4151a561ef82265b32d5111bc80f95dce769c5eb4da5116cc9

                      • memory/1464-72-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-66-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-76-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                        Filesize

                        4KB

                      • memory/1464-74-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-70-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-68-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-64-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-77-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/1464-79-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2060-1409-0x0000000000050000-0x00000000002B1000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2060-43-0x0000000000050000-0x00000000002B1000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2060-128-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                        Filesize

                        972KB

                      • memory/2164-234-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-230-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-242-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-224-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-228-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-1408-0x0000000004730000-0x000000000477C000-memory.dmp

                        Filesize

                        304KB

                      • memory/2164-1407-0x00000000051E0000-0x000000000526A000-memory.dmp

                        Filesize

                        552KB

                      • memory/2164-223-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-222-0x0000000004910000-0x0000000004A28000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-221-0x00000000045A0000-0x00000000046BA000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-210-0x0000000001050000-0x0000000001194000-memory.dmp

                        Filesize

                        1.3MB

                      • memory/2164-226-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-232-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-252-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-236-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-238-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-240-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-244-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-246-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-248-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-250-0x0000000004910000-0x0000000004A23000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/2164-2823-0x0000000004790000-0x00000000047E4000-memory.dmp

                        Filesize

                        336KB

                      • memory/2436-177-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-2731-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-212-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-211-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-219-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-218-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2436-2632-0x0000000000400000-0x0000000000C4D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2756-3459-0x00000000021D0000-0x00000000021D8000-memory.dmp

                        Filesize

                        32KB

                      • memory/2756-3458-0x000000001B760000-0x000000001BA42000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/2812-19-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-2817-0x0000000006B90000-0x0000000007217000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/2812-2744-0x0000000006B90000-0x0000000007217000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/2812-2842-0x0000000006B90000-0x0000000006E9F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-152-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-117-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-176-0x0000000006A50000-0x000000000729D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2812-178-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-2802-0x0000000006B90000-0x0000000006E9F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-2801-0x0000000006B90000-0x0000000006E9F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-3343-0x0000000006A50000-0x0000000006CB1000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2812-2631-0x0000000006A50000-0x000000000729D000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2812-174-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-2826-0x0000000006B90000-0x0000000006E9F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-41-0x0000000006A50000-0x0000000006CB1000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2812-21-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-42-0x0000000006A50000-0x0000000006CB1000-memory.dmp

                        Filesize

                        2.4MB

                      • memory/2812-20-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-24-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2812-22-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2848-2-0x0000000000B31000-0x0000000000B5F000-memory.dmp

                        Filesize

                        184KB

                      • memory/2848-0-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2848-3-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2848-1-0x0000000077D40000-0x0000000077D42000-memory.dmp

                        Filesize

                        8KB

                      • memory/2848-4-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2848-17-0x0000000000B30000-0x0000000000E49000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2856-3086-0x000000013FEC0000-0x0000000140350000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2856-2910-0x000000013FEC0000-0x0000000140350000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/2856-2908-0x000000013FEC0000-0x0000000140350000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4224-2848-0x0000000000830000-0x0000000000CBB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/4224-2844-0x0000000000830000-0x0000000000CBB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/4308-2909-0x000000013FEC0000-0x0000000140350000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4728-2746-0x00000000011B0000-0x0000000001837000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4728-2748-0x00000000011B0000-0x0000000001837000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/5200-1416-0x0000000000BD0000-0x0000000000D3A000-memory.dmp

                        Filesize

                        1.4MB

                      • memory/5200-1417-0x0000000000AB0000-0x0000000000BC8000-memory.dmp

                        Filesize

                        1.1MB

                      • memory/5200-2594-0x0000000002330000-0x00000000023BA000-memory.dmp

                        Filesize

                        552KB

                      • memory/5332-2960-0x00000000029E0000-0x00000000029E8000-memory.dmp

                        Filesize

                        32KB

                      • memory/5332-2929-0x000000001B630000-0x000000001B912000-memory.dmp

                        Filesize

                        2.9MB

                      • memory/5512-2821-0x0000000006EC0000-0x00000000071CF000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5512-2804-0x0000000000350000-0x000000000065F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5512-2820-0x0000000000350000-0x000000000065F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5544-3254-0x0000000000830000-0x0000000000AE6000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5544-3255-0x0000000000830000-0x0000000000AE6000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5648-3102-0x000000013F130000-0x000000013F5C0000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/5648-2930-0x000000013F130000-0x000000013F5C0000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/6004-2911-0x0000000006770000-0x0000000006BFB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/6004-2845-0x0000000006770000-0x0000000006BFB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/6004-2822-0x00000000002F0000-0x00000000005FF000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/6004-2843-0x0000000006770000-0x0000000006BFB000-memory.dmp

                        Filesize

                        4.5MB

                      • memory/6004-2849-0x00000000002F0000-0x00000000005FF000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/6004-2905-0x0000000006770000-0x0000000006BFB000-memory.dmp

                        Filesize

                        4.5MB