Analysis

  • max time kernel
    117s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 01:59

General

  • Target

    file.exe

  • Size

    2.9MB

  • MD5

    319d6e5c5383363d4f68a1f422ae9e31

  • SHA1

    4b919f22b8ed24d26316f566187e98936fcfca3b

  • SHA256

    feb3e3e1723c3caac7629f6f9ee8591246bd9a8b35ada99da08740d4fcedc93b

  • SHA512

    1fee8daefa7cb39fabed1a4d2e3296724e4f6105f2ed0131c557dc8342d2e3555732c54f25180deaac10d53dcb16dad9b9e8eae5de8c8bf0918e4e1ca4e2975b

  • SSDEEP

    49152:d+CNEql/qMFQyrmI+sy1DrMCqQ2oR77L3kE4oroInkPNBXOeYift:4COqUMFQE9+sy1/MCxb7v03ovkPNBxYe

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

cryptbot

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://tacitglibbr.biz/api

https://shineugler.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://tacitglibbr.biz/api

https://shineugler.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Power Settings 1 TTPs 4 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 41 IoCs
  • Suspicious use of SendNotifyMessage 40 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3520
      • C:\Users\Admin\AppData\Local\Temp\file.exe
        "C:\Users\Admin\AppData\Local\Temp\file.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4816
          • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe
            "C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
            • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe
              "C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe"
              5⤵
                PID:5672
            • C:\Users\Admin\AppData\Local\Temp\1015781001\sUSFJjY.exe
              "C:\Users\Admin\AppData\Local\Temp\1015781001\sUSFJjY.exe"
              4⤵
              • Suspicious use of NtCreateUserProcessOtherParentProcess
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2620
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADEANQA3ADgAMQAwADAAMQBcAHMAVQBTAEYASgBqAFkALgBlAHgAZQA7ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUAByAG8AYwBlAHMAcwAgAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABUAGUAbQBwAFwAMQAwADEANQA3ADgAMQAwADAAMQBcAHMAVQBTAEYASgBqAFkALgBlAHgAZQA7AEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwAUgBvAGEAbQBpAG4AZwBcAEkAcwBTAHQAbwBwAHAAZQBkAC4AZQB4AGUAOwAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAcgBvAGMAZQBzAHMAIABDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwAUgBvAGEAbQBpAG4AZwBcAEkAcwBTAHQAbwBwAHAAZQBkAC4AZQB4AGUA
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:752
            • C:\Users\Admin\AppData\Local\Temp\1015865001\c56e5964b0.exe
              "C:\Users\Admin\AppData\Local\Temp\1015865001\c56e5964b0.exe"
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4412
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
                5⤵
                  PID:1376
                  • C:\Windows\system32\mode.com
                    mode 65,10
                    6⤵
                      PID:5532
                    • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                      7z.exe e file.zip -p24291711423417250691697322505 -oextracted
                      6⤵
                        PID:4092
                      • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                        7z.exe e extracted/file_7.zip -oextracted
                        6⤵
                          PID:3196
                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                          7z.exe e extracted/file_6.zip -oextracted
                          6⤵
                            PID:1364
                          • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                            7z.exe e extracted/file_5.zip -oextracted
                            6⤵
                              PID:3020
                            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                              7z.exe e extracted/file_4.zip -oextracted
                              6⤵
                                PID:5384
                              • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                7z.exe e extracted/file_3.zip -oextracted
                                6⤵
                                  PID:4476
                                • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                  7z.exe e extracted/file_2.zip -oextracted
                                  6⤵
                                    PID:5616
                                  • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
                                    7z.exe e extracted/file_1.zip -oextracted
                                    6⤵
                                      PID:4704
                                    • C:\Windows\system32\attrib.exe
                                      attrib +H "in.exe"
                                      6⤵
                                      • Views/modifies file attributes
                                      PID:5400
                                    • C:\Users\Admin\AppData\Local\Temp\main\in.exe
                                      "in.exe"
                                      6⤵
                                        PID:3348
                                        • C:\Windows\SYSTEM32\attrib.exe
                                          attrib +H +S C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                          7⤵
                                          • Views/modifies file attributes
                                          PID:936
                                        • C:\Windows\SYSTEM32\attrib.exe
                                          attrib +H C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe
                                          7⤵
                                          • Views/modifies file attributes
                                          PID:5576
                                        • C:\Windows\SYSTEM32\schtasks.exe
                                          schtasks /f /CREATE /TN "Intel_PTT_EK_Recertification" /TR "C:\Users\Admin\AppData\Roaming\Intel_PTT_EK_Recertification.exe" /SC MINUTE
                                          7⤵
                                          • Scheduled Task/Job: Scheduled Task
                                          PID:3664
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          powershell ping 127.0.0.1; del in.exe
                                          7⤵
                                          • System Network Configuration Discovery: Internet Connection Discovery
                                          PID:5008
                                          • C:\Windows\system32\PING.EXE
                                            "C:\Windows\system32\PING.EXE" 127.0.0.1
                                            8⤵
                                            • System Network Configuration Discovery: Internet Connection Discovery
                                            • Runs ping.exe
                                            PID:5308
                                  • C:\Users\Admin\AppData\Local\Temp\1015866001\38f369ee1b.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1015866001\38f369ee1b.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of WriteProcessMemory
                                    PID:2484
                                    • C:\Users\Admin\AppData\Local\Temp\1015866001\38f369ee1b.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1015866001\38f369ee1b.exe"
                                      5⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5396
                                  • C:\Users\Admin\AppData\Local\Temp\1015867001\62532010ae.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1015867001\62532010ae.exe"
                                    4⤵
                                    • Enumerates VirtualBox registry keys
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6064
                                  • C:\Users\Admin\AppData\Local\Temp\1015868001\d758461845.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1015868001\d758461845.exe"
                                    4⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1052
                                  • C:\Users\Admin\AppData\Local\Temp\1015869001\79d7f56aeb.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1015869001\79d7f56aeb.exe"
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Checks processor information in registry
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4284
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1015869001\79d7f56aeb.exe" & rd /s /q "C:\ProgramData\UKFK6PZ58YM7" & exit
                                      5⤵
                                        PID:4000
                                        • C:\Windows\SysWOW64\timeout.exe
                                          timeout /t 10
                                          6⤵
                                          • Delays execution with timeout.exe
                                          PID:5936
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4284 -s 1964
                                        5⤵
                                        • Program crash
                                        PID:376
                                    • C:\Users\Admin\AppData\Local\Temp\1015870001\1e135ae3b6.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1015870001\1e135ae3b6.exe"
                                      4⤵
                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                      • Checks BIOS information in registry
                                      • Executes dropped EXE
                                      • Identifies Wine through registry keys
                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1704
                                      • C:\Users\Admin\AppData\Local\Temp\MKVGSHI1S8JC8SNVNN2XU9IOCSV3.exe
                                        "C:\Users\Admin\AppData\Local\Temp\MKVGSHI1S8JC8SNVNN2XU9IOCSV3.exe"
                                        5⤵
                                          PID:3688
                                        • C:\Users\Admin\AppData\Local\Temp\VJQKXSH8H5L5UIED437OI215.exe
                                          "C:\Users\Admin\AppData\Local\Temp\VJQKXSH8H5L5UIED437OI215.exe"
                                          5⤵
                                            PID:5736
                                        • C:\Users\Admin\AppData\Local\Temp\1015871001\3bffc5491f.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1015871001\3bffc5491f.exe"
                                          4⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:2528
                                        • C:\Users\Admin\AppData\Local\Temp\1015872001\5227f0583e.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1015872001\5227f0583e.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:3016
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM firefox.exe /T
                                            5⤵
                                            • System Location Discovery: System Language Discovery
                                            • Kills process with taskkill
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3212
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM chrome.exe /T
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5720
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM msedge.exe /T
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5296
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM opera.exe /T
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5324
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /F /IM brave.exe /T
                                            5⤵
                                            • Kills process with taskkill
                                            PID:5444
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                            5⤵
                                              PID:4032
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                6⤵
                                                  PID:2296
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1952 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bf872f1-230c-4ea2-b236-81896014203a} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" gpu
                                                    7⤵
                                                      PID:5368
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dbfb8205-d309-454c-ae58-30fb5654e5c2} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" socket
                                                      7⤵
                                                        PID:4972
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3128 -childID 1 -isForBrowser -prefsHandle 3140 -prefMapHandle 3136 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {115069d3-73d8-4f42-bdf1-07fc3e8e63dc} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" tab
                                                        7⤵
                                                          PID:3300
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3048 -childID 2 -isForBrowser -prefsHandle 3052 -prefMapHandle 3540 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {93f64c6b-8c3b-4375-847a-fa840bd513e1} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" tab
                                                          7⤵
                                                            PID:5596
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4316 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4260 -prefMapHandle 4304 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33b3cdd3-870f-4d82-9c84-b422d319ca6d} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" utility
                                                            7⤵
                                                              PID:5076
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5092 -childID 3 -isForBrowser -prefsHandle 5088 -prefMapHandle 5084 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2dae93b-58f3-4f8a-a1ac-9a7f80985fc7} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" tab
                                                              7⤵
                                                                PID:2268
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 4 -isForBrowser -prefsHandle 5236 -prefMapHandle 5240 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {92e545e9-563e-4d74-8a5c-481a85940d63} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" tab
                                                                7⤵
                                                                  PID:5196
                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5468 -childID 5 -isForBrowser -prefsHandle 5544 -prefMapHandle 5540 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {86b57754-8815-41d5-b93e-a6813dc58fa5} 2296 "\\.\pipe\gecko-crash-server-pipe.2296" tab
                                                                  7⤵
                                                                    PID:1416
                                                            • C:\Users\Admin\AppData\Local\Temp\1015873001\970d0647ee.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1015873001\970d0647ee.exe"
                                                              4⤵
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Windows security modification
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3012
                                                            • C:\Users\Admin\AppData\Local\Temp\1015874001\72c63834d9.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\1015874001\72c63834d9.exe"
                                                              4⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5940
                                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe
                                                          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegAsm.exe"
                                                          2⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:5972
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                            3⤵
                                                            • Power Settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:376
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                            3⤵
                                                            • Power Settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:1116
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                            3⤵
                                                            • Power Settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5416
                                                          • C:\Windows\system32\powercfg.exe
                                                            C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                            3⤵
                                                            • Power Settings
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4988
                                                          • C:\Windows\explorer.exe
                                                            explorer.exe
                                                            3⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • Suspicious use of FindShellTrayWindow
                                                            • Suspicious use of SendNotifyMessage
                                                            PID:5976
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 4284 -ip 4284
                                                        1⤵
                                                          PID:4036

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                          SHA1

                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                          SHA256

                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                          SHA512

                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\IQ7ux2z.exe.log

                                                          Filesize

                                                          425B

                                                          MD5

                                                          4eaca4566b22b01cd3bc115b9b0b2196

                                                          SHA1

                                                          e743e0792c19f71740416e7b3c061d9f1336bf94

                                                          SHA256

                                                          34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

                                                          SHA512

                                                          bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                                                          Filesize

                                                          28KB

                                                          MD5

                                                          3797f488d28362df5c5554f84c44a804

                                                          SHA1

                                                          ad3f4fe5964708b7fd52069d61f18e643ffb0636

                                                          SHA256

                                                          4895b0d99b414546d450ef1345cfdfe7ee3b68ce57261dfca2b27d2fe76c0ed8

                                                          SHA512

                                                          0eced73f51f0e5dc406d80f38c5e77f6d4d85928472d978b2c93ad09ed5e85d38795c2d2538e1e4192b69a337e38d3596ff031b3bf187d831c69f89cea11e7f8

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                          Filesize

                                                          13KB

                                                          MD5

                                                          d64bbe2dad2b1211fd8dd284d947686f

                                                          SHA1

                                                          0713ce9e35bbcf9755b6f9a0787b3c22cb200009

                                                          SHA256

                                                          213e61bf36989a8c51edc3ac03eb6c477bbe9138f767ca4798f0175290644ad2

                                                          SHA512

                                                          ab29885dcddcace8003a79d4830dfe3b8d39346cf8f7c4171d0e74cf8c02c240898fe5faaa90db1a2d050b0837dddc1f6d0870da30de379c522b8c85f07120aa

                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                          Filesize

                                                          15KB

                                                          MD5

                                                          96c542dec016d9ec1ecc4dddfcbaac66

                                                          SHA1

                                                          6199f7648bb744efa58acf7b96fee85d938389e4

                                                          SHA256

                                                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                          SHA512

                                                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                        • C:\Users\Admin\AppData\Local\Temp\1015665001\IQ7ux2z.exe

                                                          Filesize

                                                          2.8MB

                                                          MD5

                                                          0dad190f420a0a09ed8c262ca18b1097

                                                          SHA1

                                                          b97535bf2960278b19bda8cad9e885b8eefbdc85

                                                          SHA256

                                                          29e1e95110c03e84720e213a2bb0dcdff95af85a8a894d71518e06c62131e64a

                                                          SHA512

                                                          8ae92676fc5539899414f0a70cba1ed01685b30af9002c68114720d6a7213e4e9c2368e17717c4e3e02650781a022001e4a2e43f83afbd709e7f1ab81003b646

                                                        • C:\Users\Admin\AppData\Local\Temp\1015781001\sUSFJjY.exe

                                                          Filesize

                                                          87KB

                                                          MD5

                                                          3c104350cc2661c345673e91ed672c4c

                                                          SHA1

                                                          d205e94d47949cf3bc3f5226978f6d370c3d3b94

                                                          SHA256

                                                          1fb9f279263c252a09f12b69c7238c18d2325f7cf7250ebe24ad9149abe62cf4

                                                          SHA512

                                                          9c02bde2d096e181f00e906f4e242905d0e54dd207f309764805c7444c9f43073106812ade97fca9fc2363f59ed071371276880ce85e9a307fcdb03d3250cf6a

                                                        • C:\Users\Admin\AppData\Local\Temp\1015865001\c56e5964b0.exe

                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          3a425626cbd40345f5b8dddd6b2b9efa

                                                          SHA1

                                                          7b50e108e293e54c15dce816552356f424eea97a

                                                          SHA256

                                                          ba9212d2d5cd6df5eb7933fb37c1b72a648974c1730bf5c32439987558f8e8b1

                                                          SHA512

                                                          a7538c6b7e17c35f053721308b8d6dc53a90e79930ff4ed5cffecaa97f4d0fbc5f9e8b59f1383d8f0699c8d4f1331f226af71d40325022d10b885606a72fe668

                                                        • C:\Users\Admin\AppData\Local\Temp\1015866001\38f369ee1b.exe

                                                          Filesize

                                                          710KB

                                                          MD5

                                                          28e568616a7b792cac1726deb77d9039

                                                          SHA1

                                                          39890a418fb391b823ed5084533e2e24dff021e1

                                                          SHA256

                                                          9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                          SHA512

                                                          85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                        • C:\Users\Admin\AppData\Local\Temp\1015867001\62532010ae.exe

                                                          Filesize

                                                          4.2MB

                                                          MD5

                                                          3617bfad36063c68a129b7e2bd89ceef

                                                          SHA1

                                                          6621e1f1403b9fa874124c374021034a3c86421e

                                                          SHA256

                                                          e5637e64459e1868bf6318ea3b48b76ecf3f5669992ba882a7ddab2567af8b24

                                                          SHA512

                                                          fdf2d08361b48faccf5ee0e2f04104f07f4677a0299a80d49cf50aabd952a6bb23332f51b12102d87c01ee3291bf1bc3833035e42d613e4c35e657dc06044c21

                                                        • C:\Users\Admin\AppData\Local\Temp\1015868001\d758461845.exe

                                                          Filesize

                                                          4.3MB

                                                          MD5

                                                          c5f945671aec219fd0af66f72065a536

                                                          SHA1

                                                          7956212b4272158ebf29243e79067cc73066fee6

                                                          SHA256

                                                          7fdc637cd02ad95b233c17569424fe28b53228f5d7dc853dc1449527ad2fd05d

                                                          SHA512

                                                          1cf363e35bbdaa90af47ff79e59a3175559b81d6ec63b296534793b1b406b883dd0b89412b0115be4a42041d27c15e97e494b284e092397d1878b8dfb544144a

                                                        • C:\Users\Admin\AppData\Local\Temp\1015869001\79d7f56aeb.exe

                                                          Filesize

                                                          384KB

                                                          MD5

                                                          dfd5f78a711fa92337010ecc028470b4

                                                          SHA1

                                                          1a389091178f2be8ce486cd860de16263f8e902e

                                                          SHA256

                                                          da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                          SHA512

                                                          a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                        • C:\Users\Admin\AppData\Local\Temp\1015870001\1e135ae3b6.exe

                                                          Filesize

                                                          1.8MB

                                                          MD5

                                                          671c63520e6f85080fdfee66e75b088c

                                                          SHA1

                                                          465521d02a577a1562b8d0627974b0fbb584717d

                                                          SHA256

                                                          208a4c4d748a4654ca78fe196668346f3a1ea0422dd18a9f847e7e67b53c1cee

                                                          SHA512

                                                          5b7e8ed1f24f89031ff32af855e9f4239c7b5a5f332d252c66254d7d776cd915c534bc25b7562c3f3236b9774ce39ce837f7b9b78ccecbbf81ce2503c5f863ea

                                                        • C:\Users\Admin\AppData\Local\Temp\1015871001\3bffc5491f.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          152183d5e4b7b2ef9ef86c8058b4f206

                                                          SHA1

                                                          27eb52cbc887fd34e1eb670e8aedecc5b98e4f3f

                                                          SHA256

                                                          4236f536a03e938da4c2f2ae0eb7c369db22c632e0b326fac2373b764f0581bb

                                                          SHA512

                                                          29836420c214c9a6fdb107a8d318a6b689f5222f66a668e683a9a2fd9e640408176c2194bbc81388ddec9b7cab34106147646252c0f3e4d184dcd6f1c9f211bd

                                                        • C:\Users\Admin\AppData\Local\Temp\1015872001\5227f0583e.exe

                                                          Filesize

                                                          948KB

                                                          MD5

                                                          d05ca64153f5442be0247eac17719be0

                                                          SHA1

                                                          30293f1a5a54852b90552c7af1a9ea6589aa9d5a

                                                          SHA256

                                                          2c50cb782e98b05c225fb1f96a8f7619c9b4ffedeb9135ea02df48d459e81951

                                                          SHA512

                                                          7344729c7029e71c1553c64ddf0aae2b7b65b435506f4b76246514a843ded457d3d17fe8c93ce4d34b226ed2a3b7c00a3a1ecc678b72b9e6f89db59e7e123537

                                                        • C:\Users\Admin\AppData\Local\Temp\1015873001\970d0647ee.exe

                                                          Filesize

                                                          2.7MB

                                                          MD5

                                                          6057aeab10d089e6a3e587ded21ebb70

                                                          SHA1

                                                          0a32b8621cebc79aac6d04a59b763d99da13226c

                                                          SHA256

                                                          7d0c96884615c52ad015b0b7d35cb688e77635dfbf5a1eb958fb189bd1c9aa98

                                                          SHA512

                                                          a11d2f365ae2be83c285e0d81dc986f12843fa099afb4547834ab20a0874793bfd0aff426c4cb1b1e8a39f2f91f59f5c67d2b7fcde18ffa61b7ccea91514fb4e

                                                        • C:\Users\Admin\AppData\Local\Temp\1015874001\72c63834d9.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          6c1d0dabe1ec5e928f27b3223f25c26b

                                                          SHA1

                                                          e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                                                          SHA256

                                                          92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                                                          SHA512

                                                          3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kjktl0jn.xoc.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          319d6e5c5383363d4f68a1f422ae9e31

                                                          SHA1

                                                          4b919f22b8ed24d26316f566187e98936fcfca3b

                                                          SHA256

                                                          feb3e3e1723c3caac7629f6f9ee8591246bd9a8b35ada99da08740d4fcedc93b

                                                          SHA512

                                                          1fee8daefa7cb39fabed1a4d2e3296724e4f6105f2ed0131c557dc8342d2e3555732c54f25180deaac10d53dcb16dad9b9e8eae5de8c8bf0918e4e1ca4e2975b

                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          72491c7b87a7c2dd350b727444f13bb4

                                                          SHA1

                                                          1e9338d56db7ded386878eab7bb44b8934ab1bc7

                                                          SHA256

                                                          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

                                                          SHA512

                                                          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

                                                        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

                                                          Filesize

                                                          458KB

                                                          MD5

                                                          619f7135621b50fd1900ff24aade1524

                                                          SHA1

                                                          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

                                                          SHA256

                                                          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

                                                          SHA512

                                                          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

                                                          Filesize

                                                          2.2MB

                                                          MD5

                                                          579a63bebccbacab8f14132f9fc31b89

                                                          SHA1

                                                          fca8a51077d352741a9c1ff8a493064ef5052f27

                                                          SHA256

                                                          0ac3504d5fa0460cae3c0fd9c4b628e1a65547a60563e6d1f006d17d5a6354b0

                                                          SHA512

                                                          4a58ca0f392187a483b9ef652b6e8b2e60d01daa5d331549df9f359d2c0a181e975cf9df79552e3474b9d77f8e37a1cf23725f32d4cdbe4885e257a7625f7b1f

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          5659eba6a774f9d5322f249ad989114a

                                                          SHA1

                                                          4bfb12aa98a1dc2206baa0ac611877b815810e4c

                                                          SHA256

                                                          e04346fee15c3f98387a3641e0bba2e555a5a9b0200e4b9256b1b77094069ae4

                                                          SHA512

                                                          f93abf2787b1e06ce999a0cbc67dc787b791a58f9ce20af5587b2060d663f26be9f648d116d9ca279af39299ea5d38e3c86271297e47c1438102ca28fce8edc4

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          5404286ec7853897b3ba00adf824d6c1

                                                          SHA1

                                                          39e543e08b34311b82f6e909e1e67e2f4afec551

                                                          SHA256

                                                          ec94a6666a3103ba6be60b92e843075a2d7fe7d30fa41099c3f3b1e2a5eba266

                                                          SHA512

                                                          c4b78298c42148d393feea6c3941c48def7c92ef0e6baac99144b083937d0a80d3c15bd9a0bf40daa60919968b120d62999fa61af320e507f7e99fbfe9b9ef30

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_3.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          5eb39ba3698c99891a6b6eb036cfb653

                                                          SHA1

                                                          d2f1cdd59669f006a2f1aa9214aeed48bc88c06e

                                                          SHA256

                                                          e77f5e03ae140dda27d73e1ffe43f7911e006a108cf51cbd0e05d73aa92da7c2

                                                          SHA512

                                                          6c4ca20e88d49256ed9cabec0d1f2b00dfcf3d1603b5c95d158d4438c9f1e58495f8dfa200dbe7f49b5b0dd57886517eb3b98c4190484548720dad4b3db6069e

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_4.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          7187cc2643affab4ca29d92251c96dee

                                                          SHA1

                                                          ab0a4de90a14551834e12bb2c8c6b9ee517acaf4

                                                          SHA256

                                                          c7e92a1af295307fb92ad534e05fba879a7cf6716f93aefca0ebfcb8cee7a830

                                                          SHA512

                                                          27985d317a5c844871ffb2527d04aa50ef7442b2f00d69d5ab6bbb85cd7be1d7057ffd3151d0896f05603677c2f7361ed021eac921e012d74da049ef6949e3a3

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_5.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          b7d1e04629bec112923446fda5391731

                                                          SHA1

                                                          814055286f963ddaa5bf3019821cb8a565b56cb8

                                                          SHA256

                                                          4da77d4ee30ad0cd56cd620f4e9dc4016244ace015c5b4b43f8f37dd8e3a8789

                                                          SHA512

                                                          79fc3606b0fe6a1e31a2ecacc96623caf236bf2be692dadab6ea8ffa4af4231d782094a63b76631068364ac9b6a872b02f1e080636eba40ed019c2949a8e28db

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_6.zip

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          0dc4014facf82aa027904c1be1d403c1

                                                          SHA1

                                                          5e6d6c020bfc2e6f24f3d237946b0103fe9b1831

                                                          SHA256

                                                          a29ddd29958c64e0af1a848409e97401307277bb6f11777b1cfb0404a6226de7

                                                          SHA512

                                                          cbeead189918657cc81e844ed9673ee8f743aed29ad9948e90afdfbecacc9c764fbdbfb92e8c8ceb5ae47cee52e833e386a304db0572c7130d1a54fd9c2cc028

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_7.zip

                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          cea368fc334a9aec1ecff4b15612e5b0

                                                          SHA1

                                                          493d23f72731bb570d904014ffdacbba2334ce26

                                                          SHA256

                                                          07e38cad68b0cdbea62f55f9bc6ee80545c2e1a39983baa222e8af788f028541

                                                          SHA512

                                                          bed35a1cc56f32e0109ea5a02578489682a990b5cefa58d7cf778815254af9849e731031e824adba07c86c8425df58a1967ac84ce004c62e316a2e51a75c8748

                                                        • C:\Users\Admin\AppData\Local\Temp\main\extracted\in.exe

                                                          Filesize

                                                          1.7MB

                                                          MD5

                                                          83d75087c9bf6e4f07c36e550731ccde

                                                          SHA1

                                                          d5ff596961cce5f03f842cfd8f27dde6f124e3ae

                                                          SHA256

                                                          46db3164bebffc61c201fe1e086bffe129ddfed575e6d839ddb4f9622963fb3f

                                                          SHA512

                                                          044e1f5507e92715ce9df8bb802e83157237a2f96f39bac3b6a444175f1160c4d82f41a0bcecf5feaf1c919272ed7929baef929a8c3f07deecebc44b0435164a

                                                        • C:\Users\Admin\AppData\Local\Temp\main\file.bin

                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          045b0a3d5be6f10ddf19ae6d92dfdd70

                                                          SHA1

                                                          0387715b6681d7097d372cd0005b664f76c933c7

                                                          SHA256

                                                          94b392e94fa47d1b9b7ae6a29527727268cc2e3484e818c23608f8835bc1104d

                                                          SHA512

                                                          58255a755531791b888ffd9b663cc678c63d5caa932260e9546b1b10a8d54208334725c14529116b067bcf5a5e02da85e015a3bed80092b7698a43dab0168c7b

                                                        • C:\Users\Admin\AppData\Local\Temp\main\main.bat

                                                          Filesize

                                                          440B

                                                          MD5

                                                          3626532127e3066df98e34c3d56a1869

                                                          SHA1

                                                          5fa7102f02615afde4efd4ed091744e842c63f78

                                                          SHA256

                                                          2a0e18ef585db0802269b8c1ddccb95ce4c0bac747e207ee6131dee989788bca

                                                          SHA512

                                                          dcce66d6e24d5a4a352874144871cd73c327e04c1b50764399457d8d70a9515f5bc0a650232763bf34d4830bab70ee4539646e7625cfe5336a870e311043b2bd

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                          Filesize

                                                          479KB

                                                          MD5

                                                          09372174e83dbbf696ee732fd2e875bb

                                                          SHA1

                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                          SHA256

                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                          SHA512

                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                          Filesize

                                                          4.4MB

                                                          MD5

                                                          967c6063c91539ffcfefbd135563b2c0

                                                          SHA1

                                                          ce6410bdc8ab301e76ecfe976b10935ea6bc86ae

                                                          SHA256

                                                          648c0922d03f0735fdd9361ce1578f13ac319a6ec27664b5058ba38fa943a61d

                                                          SHA512

                                                          50336a35f878a353bdd0b6138f5b64eaf3e8bc85f96bcd725507309dcd53973d08769fcf030ad7e1a806b0e2503e57de3948c3d9e255c52c059218c8df8ff187

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                          Filesize

                                                          6KB

                                                          MD5

                                                          4105e8d01652235ea7906b238db9dced

                                                          SHA1

                                                          c98831bb668ecf4b2369d7a3a0e9cb776d88d09d

                                                          SHA256

                                                          4329153b6703670d1b36988677620b41f70e73bb8e527d0cb67e21a530241e97

                                                          SHA512

                                                          20b96faf78a4b707b3aafaa8a12dc40cfbca819789eed9a26c0b431f46e3dd96f7a0bfa5807b5a26fdc486a3e43b1533aacfdb1c4c9c778c68b635a408412e80

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          fca9045e35c51ee03b83b87e277455f9

                                                          SHA1

                                                          4f1e035166b53be993b73f6ac9170a9014dcafea

                                                          SHA256

                                                          dadd15b169628c4d016e9884a66d2d6d8d56ee7a2b02322dfa1a800d425179ac

                                                          SHA512

                                                          54412a504aca7335f3c8890141586b6523baffe72f91c344072293e1071fbcc380610246f88c5d71248df734690956581c9b8e23c8954f3f9e438d80f5553695

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          24KB

                                                          MD5

                                                          7a2e84ea77d21e1fa747b28c38b5faf4

                                                          SHA1

                                                          a1cbb1a66e264c4613f4e8d7e0fb1cb38a7443d5

                                                          SHA256

                                                          98d11f37cf1f2f24b648fd7c204674f44ef73cd96acc68b6fab2e4a3164e1cd5

                                                          SHA512

                                                          2ad8e40a59a876e2d15b3c51d22381679cbbedf942c5c17951151408e09e53fcc6845510b0544183c483f965fa98d88387d78652a29cbdabfcbad5e760d77eef

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          21KB

                                                          MD5

                                                          d95b1790d848c09969ef0f991f8d1a05

                                                          SHA1

                                                          b66680e0e2269baf73899bb0fd991c7fa2fc3354

                                                          SHA256

                                                          bc10be144c0992f4160a204bc8001f5e4dd00b59488077e2ec83305b06a157d0

                                                          SHA512

                                                          735d11044b671f3fd6d4cdddabe7e18ea3a3d8de0d0547a67bd03d2e342d4a32cf1f7c72552e01a9fc47b8ab638e24af33e7f01c3c6d6e4fe4897dedb161a32e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                                                          Filesize

                                                          22KB

                                                          MD5

                                                          b5c2a08fd4af8893e458811744623a41

                                                          SHA1

                                                          8cd09b3866e36af1118dc03be99bf91699f77adf

                                                          SHA256

                                                          cc06ba3a95b9a6aea7e78540a55f60bede50d36a75cf2d287facfe90cc7ab8f9

                                                          SHA512

                                                          d7f509bbbc6efb7850e6ea34108060ec1aeae962e5065be3995348e0408afa208beffe5665ae1aefef25516a7fc90b05161029e99f2a1cc906654d5f8c37ed8b

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\28ed2951-c628-4c1e-9eab-d460fe677c2e

                                                          Filesize

                                                          982B

                                                          MD5

                                                          fdc574edc58bd951136edd2616f813d9

                                                          SHA1

                                                          d62531f01f65921dc809d1d18d49fc80126427fc

                                                          SHA256

                                                          5dd71914b39e67b069c59a448990e3898f13cf90e0a1ad47d93c62ec1ba247de

                                                          SHA512

                                                          f8f7b0abe1125e1240e0a95a530821583401265751cc43d08d77d381b6ffabe152c2e7b4cc359c44d218731cc863a4bc10a687ad858953b9b4816090f4d9779a

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\ae40ad46-401f-455d-835c-5ab3ad0f201a

                                                          Filesize

                                                          659B

                                                          MD5

                                                          38f8b876a5905fcbeef9d7eb6b812a72

                                                          SHA1

                                                          f6df5817e435331ff9827210687a6ced1731b3f0

                                                          SHA256

                                                          29f085669b6e00d2a415cf974bf40d732a90e60a683d17a2d1aa7fd418036341

                                                          SHA512

                                                          b29ba3c1b11b9bdf0bcc3b22de5c29a7602d784356e907f5238550ce2377e1f33918e6de9028d3f21b74ed5f1404634cbacec98340dd5d3de8a4fdbef0fda225

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                          Filesize

                                                          1.1MB

                                                          MD5

                                                          842039753bf41fa5e11b3a1383061a87

                                                          SHA1

                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                          SHA256

                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                          SHA512

                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                          Filesize

                                                          116B

                                                          MD5

                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                          SHA1

                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                          SHA256

                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                          SHA512

                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                          Filesize

                                                          372B

                                                          MD5

                                                          bf957ad58b55f64219ab3f793e374316

                                                          SHA1

                                                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                          SHA256

                                                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                          SHA512

                                                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          c585988421953e950c1225bfd65aebc5

                                                          SHA1

                                                          358416e0364c0334b1c1e6fb46a6aafc6fc9ca55

                                                          SHA256

                                                          618f4bceb81c64b252fa917e56c46963a4d6e7d6fc950f98e90e55ebd7891ca8

                                                          SHA512

                                                          aef5d1f545271827e59b68075c64ada0ba30970c6b1e1988b4c7123b9842edf1baf2b212072744c5724cc0256f9b1f52dea357a04d7bc89b6ba1af77b9e84d83

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                          Filesize

                                                          10KB

                                                          MD5

                                                          d0bcfe0365b8180b7a796004201f7de4

                                                          SHA1

                                                          584034405756d2a5491a1d2aab2d898d71c41f47

                                                          SHA256

                                                          46df4958552e4c8ea177ba852994b9a64361b87ff3dddbe72e84b0707bc8f922

                                                          SHA512

                                                          568e20fefdb403650061efeac8ac45b7224dec84d6413f0961f1f5e1931440189560d01c75920b4d8c8fbaab8a25943f07c2efc7e74bb335e75ce9aeb92da761

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                                                          Filesize

                                                          12KB

                                                          MD5

                                                          a452028c641ab23fa2a2c80811ebf293

                                                          SHA1

                                                          c992324c2ca466cd5123b1a9ff76384465254e48

                                                          SHA256

                                                          4a9da1aefb31fbdb2a0c00acb64125f29fc5d026ad16247149bffb2a97c701d7

                                                          SHA512

                                                          75f96c747d5627f38270a39a58d5d87b1f73f5ce2dcea39408946f2f8244b26b689070969961578621d6b8029c7e2818f3c399386c16d143ddb80063bd5fa257

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                                                          Filesize

                                                          11KB

                                                          MD5

                                                          6e5cffb7a2fc33d287379b61e6f418b2

                                                          SHA1

                                                          ef6143729a0b4d988dfb60d497f8d4685467a10c

                                                          SHA256

                                                          a7ac66f65f2164684462828ba1785f178e3449d0d28e20d3b1659254a4350df7

                                                          SHA512

                                                          c709444b9c0a5afe95a2634dd1e7ea9be4d76e09f1074f8f9dc33ea0f3ef5fffd21205ebe8892973447c9e47f91270aba272297e4f7a09398cb2fad4b7014977

                                                        • memory/752-18207-0x000001C2EF6F0000-0x000001C2EF712000-memory.dmp

                                                          Filesize

                                                          136KB

                                                        • memory/1052-15274-0x00000000000F0000-0x0000000000D42000-memory.dmp

                                                          Filesize

                                                          12.3MB

                                                        • memory/1052-15922-0x00000000000F0000-0x0000000000D42000-memory.dmp

                                                          Filesize

                                                          12.3MB

                                                        • memory/1692-101-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-77-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-56-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-64-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-103-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-44-0x00000000730EE000-0x00000000730EF000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1692-3071-0x00000000730E0000-0x0000000073890000-memory.dmp

                                                          Filesize

                                                          7.7MB

                                                        • memory/1692-2971-0x00000000730EE000-0x00000000730EF000-memory.dmp

                                                          Filesize

                                                          4KB

                                                        • memory/1692-66-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-45-0x0000000000510000-0x00000000007EC000-memory.dmp

                                                          Filesize

                                                          2.9MB

                                                        • memory/1692-69-0x00000000730E0000-0x0000000073890000-memory.dmp

                                                          Filesize

                                                          7.7MB

                                                        • memory/1692-68-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-52-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-48-0x00000000730E0000-0x0000000073890000-memory.dmp

                                                          Filesize

                                                          7.7MB

                                                        • memory/1692-47-0x00000000053B0000-0x000000000556E000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-85-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-54-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-73-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-60-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-99-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-58-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-83-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-79-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-97-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-81-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-62-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-87-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-50-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-89-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-95-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-91-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-49-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-30764-0x00000000730E0000-0x0000000073890000-memory.dmp

                                                          Filesize

                                                          7.7MB

                                                        • memory/1692-71-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-75-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-93-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-109-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-111-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-107-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1692-105-0x00000000053B0000-0x0000000005568000-memory.dmp

                                                          Filesize

                                                          1.7MB

                                                        • memory/1704-22051-0x0000000000F50000-0x00000000013E2000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1704-18377-0x0000000000F50000-0x00000000013E2000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1704-30811-0x0000000000F50000-0x00000000013E2000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/1736-2-0x00000000009E1000-0x0000000000A0F000-memory.dmp

                                                          Filesize

                                                          184KB

                                                        • memory/1736-4-0x00000000009E0000-0x0000000000CFA000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1736-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/1736-0-0x00000000009E0000-0x0000000000CFA000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1736-3-0x00000000009E0000-0x0000000000CFA000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/1736-17-0x00000000009E0000-0x0000000000CFA000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/2528-20342-0x0000000000570000-0x0000000000C01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2528-23370-0x0000000000570000-0x0000000000C01000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/2620-834-0x0000028ED0550000-0x0000028ED0568000-memory.dmp

                                                          Filesize

                                                          96KB

                                                        • memory/2620-16173-0x0000028EEBC50000-0x0000028EEBCA4000-memory.dmp

                                                          Filesize

                                                          336KB

                                                        • memory/2620-12537-0x0000028EEB650000-0x0000028EEB69C000-memory.dmp

                                                          Filesize

                                                          304KB

                                                        • memory/2620-7029-0x0000028EEAB90000-0x0000028EEB0FE000-memory.dmp

                                                          Filesize

                                                          5.4MB

                                                        • memory/2620-12449-0x0000028EEB170000-0x0000028EEB64E000-memory.dmp

                                                          Filesize

                                                          4.9MB

                                                        • memory/2620-857-0x0000028ED20E0000-0x0000028ED20E6000-memory.dmp

                                                          Filesize

                                                          24KB

                                                        • memory/3012-24921-0x0000000000070000-0x0000000000330000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3012-24920-0x0000000000070000-0x0000000000330000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3012-23607-0x0000000000070000-0x0000000000330000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3012-26932-0x0000000000070000-0x0000000000330000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3012-28762-0x0000000000070000-0x0000000000330000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3348-30919-0x00007FF752F10000-0x00007FF7533A0000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/3348-30916-0x00007FF752F10000-0x00007FF7533A0000-memory.dmp

                                                          Filesize

                                                          4.6MB

                                                        • memory/3688-30889-0x0000000000940000-0x0000000000C00000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3688-30640-0x0000000000940000-0x0000000000C00000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3688-30717-0x0000000000940000-0x0000000000C00000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3688-30716-0x0000000000940000-0x0000000000C00000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/3688-30877-0x0000000000940000-0x0000000000C00000-memory.dmp

                                                          Filesize

                                                          2.8MB

                                                        • memory/4816-23-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-22-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-18-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-20-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-43-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-24-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-19-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-21-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/4816-46-0x0000000000910000-0x0000000000C2A000-memory.dmp

                                                          Filesize

                                                          3.1MB

                                                        • memory/5672-30756-0x0000000000400000-0x0000000000460000-memory.dmp

                                                          Filesize

                                                          384KB

                                                        • memory/5672-30771-0x0000000002C70000-0x0000000002D34000-memory.dmp

                                                          Filesize

                                                          784KB

                                                        • memory/5672-30868-0x0000000005890000-0x00000000058F6000-memory.dmp

                                                          Filesize

                                                          408KB

                                                        • memory/5736-30825-0x0000000000A60000-0x00000000010F1000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/5736-30812-0x0000000000A60000-0x00000000010F1000-memory.dmp

                                                          Filesize

                                                          6.6MB

                                                        • memory/5940-25922-0x00000000004E0000-0x000000000096B000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/5940-30862-0x00000000004E0000-0x000000000096B000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/5940-29948-0x00000000004E0000-0x000000000096B000-memory.dmp

                                                          Filesize

                                                          4.5MB

                                                        • memory/6064-17715-0x00000000003C0000-0x0000000000FA5000-memory.dmp

                                                          Filesize

                                                          11.9MB

                                                        • memory/6064-12830-0x00000000003C0000-0x0000000000FA5000-memory.dmp

                                                          Filesize

                                                          11.9MB