Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-12-2024 11:09

General

  • Target

    d094215eeb77cdc9ba248eed4d4c1fdc45fde6c1877ab288389d8b1858428e19N.exe

  • Size

    3.6MB

  • MD5

    5b84afab465cc69d595f6b674ca69590

  • SHA1

    768664285a83762eb3da335daf2eb13a19d01829

  • SHA256

    d094215eeb77cdc9ba248eed4d4c1fdc45fde6c1877ab288389d8b1858428e19

  • SHA512

    87a5fe1f70018900f517fc786c94b47b1959f84cdf7a38229864a5e7859383c54c739d05b3c5b5fefa924518b9f41e4073a96ea5f00ed533211c9983da98816e

  • SSDEEP

    98304:CMagf7NMy0lA64hbz4uXjt2YsuvtjRyEY9X:pxf7NJX64p8dYsuFjRP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

https://atten-supporse.biz/api

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

https://shineugler.biz/api

https://tacitglibbr.biz/api

Extracted

Family

cryptbot

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://shineugler.biz/api

https://tacitglibbr.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 21 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d094215eeb77cdc9ba248eed4d4c1fdc45fde6c1877ab288389d8b1858428e19N.exe
    "C:\Users\Admin\AppData\Local\Temp\d094215eeb77cdc9ba248eed4d4c1fdc45fde6c1877ab288389d8b1858428e19N.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1W45c9.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1W45c9.exe
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:4740
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2496
        • C:\Users\Admin\AppData\Local\Temp\1016061001\QCVn8Vv.exe
          "C:\Users\Admin\AppData\Local\Temp\1016061001\QCVn8Vv.exe"
          4⤵
          • Executes dropped EXE
          PID:3760
        • C:\Users\Admin\AppData\Local\Temp\1016067001\3de5940ea5.exe
          "C:\Users\Admin\AppData\Local\Temp\1016067001\3de5940ea5.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4912
          • C:\Users\Admin\AppData\Local\Temp\1016067001\3de5940ea5.exe
            "C:\Users\Admin\AppData\Local\Temp\1016067001\3de5940ea5.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1220
        • C:\Users\Admin\AppData\Local\Temp\1016068001\a2dc7f04c9.exe
          "C:\Users\Admin\AppData\Local\Temp\1016068001\a2dc7f04c9.exe"
          4⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:5028
        • C:\Users\Admin\AppData\Local\Temp\1016069001\56708d8d42.exe
          "C:\Users\Admin\AppData\Local\Temp\1016069001\56708d8d42.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:5364
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1016069001\56708d8d42.exe" & rd /s /q "C:\ProgramData\AS268YUKFUSR" & exit
            5⤵
            • System Location Discovery: System Language Discovery
            PID:5624
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:5756
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5364 -s 2076
            5⤵
            • Program crash
            PID:5816
        • C:\Users\Admin\AppData\Local\Temp\1016070001\4af7e3c91d.exe
          "C:\Users\Admin\AppData\Local\Temp\1016070001\4af7e3c91d.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:5868
        • C:\Users\Admin\AppData\Local\Temp\1016071001\c7a0adac20.exe
          "C:\Users\Admin\AppData\Local\Temp\1016071001\c7a0adac20.exe"
          4⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3140
        • C:\Users\Admin\AppData\Local\Temp\1016072001\muNJF0r.exe
          "C:\Users\Admin\AppData\Local\Temp\1016072001\muNJF0r.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:4336
          • C:\Windows\SysWOW64\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Bridgecontainerserver\VBxKsR3W5qREBSxxvIt5VpzoFdFFANtbsRk6NDfKSHeOxN7UsJds5Ck.vbe"
            5⤵
            • Checks computer location settings
            • System Location Discovery: System Language Discovery
            PID:3848
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /c ""C:\Bridgecontainerserver\SlMo.bat" "
              6⤵
              • System Location Discovery: System Language Discovery
              PID:4612
              • C:\Bridgecontainerserver\BrokerhostNet.exe
                "C:\Bridgecontainerserver/BrokerhostNet.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:1176
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dllhost.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5380
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Bridgecontainerserver\BrokerhostNet.exe'
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1820
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4OtRb8vRst.bat"
                  8⤵
                    PID:6212
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      9⤵
                        PID:6300
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        9⤵
                          PID:6336
                        • C:\Bridgecontainerserver\BrokerhostNet.exe
                          "C:\Bridgecontainerserver\BrokerhostNet.exe"
                          9⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6448
              • C:\Users\Admin\AppData\Local\Temp\1016073001\d93969f713.exe
                "C:\Users\Admin\AppData\Local\Temp\1016073001\d93969f713.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:5820
                • C:\Users\Admin\AppData\Local\Temp\IGUAWSAQOH9QWUSOE7BSU1SJ8GEG.exe
                  "C:\Users\Admin\AppData\Local\Temp\IGUAWSAQOH9QWUSOE7BSU1SJ8GEG.exe"
                  5⤵
                  • Modifies Windows Defender Real-time Protection settings
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Windows security modification
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:6004
                • C:\Users\Admin\AppData\Local\Temp\A4MI037C6W4482GPG.exe
                  "C:\Users\Admin\AppData\Local\Temp\A4MI037C6W4482GPG.exe"
                  5⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5500
              • C:\Users\Admin\AppData\Local\Temp\1016074001\c13303f42c.exe
                "C:\Users\Admin\AppData\Local\Temp\1016074001\c13303f42c.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1220
              • C:\Users\Admin\AppData\Local\Temp\1016075001\edac6f4e9f.exe
                "C:\Users\Admin\AppData\Local\Temp\1016075001\edac6f4e9f.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:5872
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5768
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3776
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3556
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3632
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3988
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  5⤵
                    PID:1612
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      6⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:5476
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55d9fdc4-5711-4cb2-9115-ba6dcd1862f0} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" gpu
                        7⤵
                          PID:2996
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8dd6a029-cec9-4be5-90a2-c6003f6a20cc} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" socket
                          7⤵
                            PID:5384
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 1 -isForBrowser -prefsHandle 1616 -prefMapHandle 3128 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f3fe970b-dec2-44b9-969a-776133fe2371} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" tab
                            7⤵
                              PID:2860
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4120 -childID 2 -isForBrowser -prefsHandle 4112 -prefMapHandle 4108 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {16b0afa3-1cc1-4b71-845b-bb2ab6eb28bf} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" tab
                              7⤵
                                PID:5136
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4868 -prefMapHandle 4864 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3e3966e4-8ed4-44f5-a396-4dda780605dd} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" utility
                                7⤵
                                • Checks processor information in registry
                                PID:7164
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3912 -childID 3 -isForBrowser -prefsHandle 5260 -prefMapHandle 5256 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {368995d1-7abd-450c-8841-4d129b963887} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" tab
                                7⤵
                                  PID:7888
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5304 -childID 4 -isForBrowser -prefsHandle 5396 -prefMapHandle 5236 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb6639a5-6264-43c7-a9e3-1638a6c6ecaf} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" tab
                                  7⤵
                                    PID:7928
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 5 -isForBrowser -prefsHandle 5596 -prefMapHandle 5600 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {019a5b97-16e6-4986-a37d-5b8aa4a869cc} 5476 "\\.\pipe\gecko-crash-server-pipe.5476" tab
                                    7⤵
                                      PID:7940
                              • C:\Users\Admin\AppData\Local\Temp\1016076001\390905a8ab.exe
                                "C:\Users\Admin\AppData\Local\Temp\1016076001\390905a8ab.exe"
                                4⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3516
                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2w1248.exe
                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2w1248.exe
                            2⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4428
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=2w1248.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                              3⤵
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of WriteProcessMemory
                              PID:4448
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x164,0x168,0x16c,0x140,0x170,0x7ffd7f7946f8,0x7ffd7f794708,0x7ffd7f794718
                                4⤵
                                  PID:1912
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                  4⤵
                                    PID:432
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:3
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:8
                                    4⤵
                                      PID:1960
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                      4⤵
                                        PID:1768
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                        4⤵
                                          PID:384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:1
                                          4⤵
                                            PID:3524
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                            4⤵
                                              PID:860
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                                              4⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2500
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3724 /prefetch:1
                                              4⤵
                                                PID:4052
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3772 /prefetch:1
                                                4⤵
                                                  PID:224
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:1
                                                  4⤵
                                                    PID:5436
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                                    4⤵
                                                      PID:5444
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4820 /prefetch:1
                                                      4⤵
                                                        PID:5988
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,10672966444939735646,3087790615218673622,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2416 /prefetch:1
                                                        4⤵
                                                          PID:5132
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=2w1248.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                        3⤵
                                                          PID:5908
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x168,0x16c,0x170,0x144,0x174,0x7ffd7f7946f8,0x7ffd7f794708,0x7ffd7f794718
                                                            4⤵
                                                              PID:5932
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:4536
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1824
                                                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                            1⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:2820
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 5364 -ip 5364
                                                            1⤵
                                                              PID:5724
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\dllhost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:5100
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dllhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1048
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\dllhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3096
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "BrokerhostNetB" /sc MINUTE /mo 6 /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:5892
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "BrokerhostNet" /sc ONLOGON /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:5348
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "BrokerhostNetB" /sc MINUTE /mo 11 /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1200
                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                              1⤵
                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                              • Checks BIOS information in registry
                                                              • Executes dropped EXE
                                                              • Identifies Wine through registry keys
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:1992

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Bridgecontainerserver\BrokerhostNet.exe

                                                              Filesize

                                                              1.9MB

                                                              MD5

                                                              0f91548ca49c64d6a8cd3846854f484c

                                                              SHA1

                                                              033c309b683020221ae189c4236a70c0d3ddd568

                                                              SHA256

                                                              a7883947a5f3c0d74f3eac6c2a6da45555298d769f5e3137e10a3ece14e83dfd

                                                              SHA512

                                                              e207b5545ceed034ec22f13e1a36f13656721b2c9cab97f6ec7ba8195f32ddc1673e1334902b2d4fc0ce393baf7f806bedf4a03a26a8ffe79ad17a87cf9a90a2

                                                            • C:\Bridgecontainerserver\SlMo.bat

                                                              Filesize

                                                              89B

                                                              MD5

                                                              20c75fef4553c17d36635750cfb57049

                                                              SHA1

                                                              8489a5998acaa63326bc1a665c38eb71c5d1f426

                                                              SHA256

                                                              0dcef4794868f563d515bbeee69e35dde750411ee9dcaafdef597806c89cabd0

                                                              SHA512

                                                              2819f6585bd3ee7e9f1703c259b97b21dbacde276186a489acfea0c36f377f751845b50ed00a70e029e95f588193cf69f77aeaf2785e67888378b9f2e95ee92a

                                                            • C:\Bridgecontainerserver\VBxKsR3W5qREBSxxvIt5VpzoFdFFANtbsRk6NDfKSHeOxN7UsJds5Ck.vbe

                                                              Filesize

                                                              204B

                                                              MD5

                                                              e52eec5fe59f0e73555c7d43c0035f62

                                                              SHA1

                                                              e6fcc87b7d260c2fcfff89e28e7d45357357520e

                                                              SHA256

                                                              b5712ce1aa870e16ed1464f1ecd627aed7020bb48c61252471cf9ec0b2d38d7f

                                                              SHA512

                                                              325c467e6519fb72238c62abbb7b89d32016a71416d41f148a38e41853928fc9cc84ed6b096784af9b1ad23c3363316d6b4f3464959127dfee1794cc926d40a7

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\BrokerhostNet.exe.log

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              af6acd95d59de87c04642509c30e81c1

                                                              SHA1

                                                              f9549ae93fdb0a5861a79a08f60aa81c4b32377b

                                                              SHA256

                                                              7521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6

                                                              SHA512

                                                              93ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              d85ba6ff808d9e5444a4b369f5bc2730

                                                              SHA1

                                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                                              SHA256

                                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                              SHA512

                                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              36988ca14952e1848e81a959880ea217

                                                              SHA1

                                                              a0482ef725657760502c2d1a5abe0bb37aebaadb

                                                              SHA256

                                                              d7e96088b37cec1bde202ae8ec2d2f3c3aafc368b6ebd91b3e2985846facf2e6

                                                              SHA512

                                                              d04b2f5afec92eb3d9f9cdc148a3eddd1b615e0dfb270566a7969576f50881d1f8572bccb8b9fd7993724bdfe36fc7633a33381d43e0b96c4e9bbd53fc010173

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                              Filesize

                                                              152B

                                                              MD5

                                                              fab8d8d865e33fe195732aa7dcb91c30

                                                              SHA1

                                                              2637e832f38acc70af3e511f5eba80fbd7461f2c

                                                              SHA256

                                                              1b034ffe38e534e2b7a21be7c1f207ff84a1d5f3893207d0b4bb1a509b4185ea

                                                              SHA512

                                                              39a3d43ef7e28fea2cb247a5d09576a4904a43680db8c32139f22a03d80f6ede98708a2452f3f82232b868501340f79c0b3f810f597bcaf5267c3ccfb1704b43

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                              Filesize

                                                              264B

                                                              MD5

                                                              6dcbb4c56ae4a4f3c00c094092ab6332

                                                              SHA1

                                                              acae4e8d702a014458b1f65b97101051d1ff8fb9

                                                              SHA256

                                                              5b9194b09b25785b16f030b5406d988793eb8c06bb63d8f37048686ea9abf099

                                                              SHA512

                                                              af94c60a117950f5c038ad719645e1fee11b8244b25874865aabd2fde7b82e6c788e5fc7a0f10cb79b68bdb5f2dbbda3c8adc17d39d195c1b5654bb527920840

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cookies

                                                              Filesize

                                                              20KB

                                                              MD5

                                                              df377946f18faf2bb5223ecf66a0808b

                                                              SHA1

                                                              6a78a2eee249a86a19e6b08c8e7893fc63da4ae6

                                                              SHA256

                                                              7485479e21e4b11ff00efa309377884c229871b88d6fc61dfd4e3cb9121ed40a

                                                              SHA512

                                                              76879da89ff09ac61123426658d27bd81cc1c20a8fec760b87d2b197926d143d7003d57398427b9d452c0c92d2b453b412da099d28411aa0b1097b0b2fd53e00

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                              Filesize

                                                              124KB

                                                              MD5

                                                              987cb715f4d76d658e4ee2a70f4debf4

                                                              SHA1

                                                              95400765e69dc9794d3028aadabdf2313a3cfb69

                                                              SHA256

                                                              90f9b47f43b01b32ebe3d096ab29119beaee1d9acda05887b73e6039053ffdbc

                                                              SHA512

                                                              fe5f949af3fbcadb89675d78feb9c28b1f6a3383cfaa2caa4a2baf6b1c308ddcfe5664e7b6a1d4af30a1847c8c7dc0cab4ddd5e00c83ecc967300bc17cd5fc26

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\History

                                                              Filesize

                                                              124KB

                                                              MD5

                                                              9544dc93fdba5b6496248592385d37b1

                                                              SHA1

                                                              d2705a3fb0b07f1a79317904f9f674e10ac8aaaa

                                                              SHA256

                                                              7feb23dedfbf5f200d2d8c559b091f49fcd9d5bee23a9806bae98e293ce7b82c

                                                              SHA512

                                                              a38be623b3741d7f656a2abe26ca36d93ed95e371dedd89556f126060302c704c62f058b08aa51f9939695e13769082f679420ed619818e1257e8a5eaa9f4eef

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              5dd245561c3a8622e4e80057fa22ae51

                                                              SHA1

                                                              92102f266c75fbd633614a53889d789bedf6f9bc

                                                              SHA256

                                                              ae2248e287f040458dc1228dbebf0322127fd4023660def2e1a30fc5bd7b2a72

                                                              SHA512

                                                              7fd7a46eebef9fc12f314b15b2fa4687d83921dc2fa9af0c468292c4d762a06cbbdd84c8da7da3cfdde74cc146f8eb17b76af833bfdb9c1de5407b623e1dd7f9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              524318eba1ddead230257c2a8bf197cc

                                                              SHA1

                                                              98622613fa85b59b8fc9e02ae6e0a99597cb5217

                                                              SHA256

                                                              5a4a26313a746bf4c4fb835fb4a70a49e4221f5b0a509c8fe4a9eac6a2c4b455

                                                              SHA512

                                                              2492721ced48ab1b796d55dccab9e71a006f07e223771bfed7fba418deab7fee2cedfb718ed3d7825e207ff150e63e21edf89c52a28a8857536187dcfe58390d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              7656469ac7400a543736be69588adaf9

                                                              SHA1

                                                              d0ff165ebafef5eeedfecfbe6d8bc32d69dedb04

                                                              SHA256

                                                              a84ce12aefbe652f5c241841927827a3a3758a188f001ed7bd56a9a1aee81d1e

                                                              SHA512

                                                              02c7f335de9f9cee8669a5d7567e04b1cce1ffc15e590c80ab32d94984ef7599fdfe7ba3211ce6cf4cb975da1ea27322e85c3a52ff3fc7909f35408be3fe8b6a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              371B

                                                              MD5

                                                              04d0ef1dbb16c3d56fa73273eaf046f3

                                                              SHA1

                                                              9b88f76d899d7cfdadbce075054ce0a22db28564

                                                              SHA256

                                                              1625b8e2dbaebd78a57884b0b8ec7369db256cb54fc1bf697d4878d76b612f14

                                                              SHA512

                                                              60c4f518edcd4951b4ad94e370634c5124040c49e825ddbfcda7f6b3ae5537336545b9a8e26fb5bc638cbeef5c6db6a332ebd579003498f16176477458c11f8d

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                              Filesize

                                                              371B

                                                              MD5

                                                              c114c6887e3a2101612023e73a3b9f0e

                                                              SHA1

                                                              c6f5610a35d2d7f81973a5311f020e1766835765

                                                              SHA256

                                                              8a2cb9b5b479e4f9fb75e6b81500ac938c507353b843c90f756f3c394ad1f01c

                                                              SHA512

                                                              580a2db038927712d9aba36fd4c8dff6d95a9a3e546feac20e0343605ec034bd00bd8c7e450f869e0686060893b63e5f3222e610113ce41cbfbd7feb807e6860

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe585426.TMP

                                                              Filesize

                                                              371B

                                                              MD5

                                                              7187638f1c98821030dac81350a76de4

                                                              SHA1

                                                              3f768fbb4d932626e9534ca475ee49748472a3d6

                                                              SHA256

                                                              9d209db91fa17050f105990f6a88b27224743d1fff41c90d07835ba2d1efa368

                                                              SHA512

                                                              edb415e0bf71507680308d05c5cae1d7e10e1c4e935f97964762e0912ae1eae229d9465328061ab7b470f0b5cafde99da7c2f9ca69f3cabc24292fe99e26a9d4

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                              Filesize

                                                              16B

                                                              MD5

                                                              6752a1d65b201c13b62ea44016eb221f

                                                              SHA1

                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                              SHA256

                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                              SHA512

                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                              Filesize

                                                              11B

                                                              MD5

                                                              838a7b32aefb618130392bc7d006aa2e

                                                              SHA1

                                                              5159e0f18c9e68f0e75e2239875aa994847b8290

                                                              SHA256

                                                              ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa

                                                              SHA512

                                                              9e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              c2867c54621ed6f8b3cb5d6bae4d7e6c

                                                              SHA1

                                                              8bdc5144a6f38cf8e5d0b147884a3ed850f025c0

                                                              SHA256

                                                              7b05611fea8a09f0d3490c34664ffcc41240a1969e8e3030c53568617928193b

                                                              SHA512

                                                              807f8f20bff2ac017f417165c53a61fc0af0588f6ec73f6031bf4810dfb7e8e21fc58a5c0afce5b23e3054005769a6e2fcba69759a4fac493090789bb2bc7113

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              147b36c127682ad0d0f64260fa3a2b9f

                                                              SHA1

                                                              a014ef230656ea61e9417e57ae55d7269ec75e53

                                                              SHA256

                                                              d6dfdceb65c43d4219390ddfe3d6bfbcbc8cfb3cade939cf88ba7d78eb590a35

                                                              SHA512

                                                              e105276047ddc6c65dd07c41eb4a958a3efca6c02749245bde1afab0b462cd452fa303719c90c59d70cc07680852c72d6d32042c8e80930bbbc7c7428349634b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              77d622bb1a5b250869a3238b9bc1402b

                                                              SHA1

                                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                                              SHA256

                                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                              SHA512

                                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                                                              Filesize

                                                              19KB

                                                              MD5

                                                              fc35cd0c9d2c4d466fbb731c006ad566

                                                              SHA1

                                                              8e6027bf2efc77857b26d12d71261b2e5ffba37c

                                                              SHA256

                                                              0f1b49098abc10f856d51091398cceffe94de3a962ec0a967567067b9b255aa1

                                                              SHA512

                                                              036f02df6b372dc376169ef16735747d1c2deca75823a64108b964978c3faf5dcce7397192343e37dfe5e482b1c871fd03ec6334af32d1db36b936f78c0ae116

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                                              Filesize

                                                              13KB

                                                              MD5

                                                              7bb05cc297ce7cb2e8e9a54a2c293189

                                                              SHA1

                                                              41f2ea1ee0121f8100c0a522af713a40a75958b4

                                                              SHA256

                                                              8a66bb3882f19785878682abaad7cb1bd8814294a9146757c10cc283e199ffe7

                                                              SHA512

                                                              131d9baf7996962be44b47babf023f7a861ca2442dd5b5a1cbd79ffd8135750f9964288a46bfbfb556194692193518babb8d46bfe0c1cfafb6a1fc98729858de

                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              96c542dec016d9ec1ecc4dddfcbaac66

                                                              SHA1

                                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                                              SHA256

                                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                              SHA512

                                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                            • C:\Users\Admin\AppData\Local\Temp\1016061001\QCVn8Vv.exe

                                                              Filesize

                                                              635KB

                                                              MD5

                                                              817a479a52e13815268e175e11d26d6e

                                                              SHA1

                                                              97ddbc8fb6e7da2ddeaed3bd59632d1138fa94a5

                                                              SHA256

                                                              5dc887feb501a22bc1694c5d76846765b7f4ffb25141f7c148b21dd552e48399

                                                              SHA512

                                                              117285c5920c199080d75a858ba072f018c8a7fa40a5b9212b6cbea55eac591a0d7768e8f115bad80a9931deabedc7b853178baa8e07eaba4d34813f838f3fbe

                                                            • C:\Users\Admin\AppData\Local\Temp\1016067001\3de5940ea5.exe

                                                              Filesize

                                                              710KB

                                                              MD5

                                                              28e568616a7b792cac1726deb77d9039

                                                              SHA1

                                                              39890a418fb391b823ed5084533e2e24dff021e1

                                                              SHA256

                                                              9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                                                              SHA512

                                                              85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                                                            • C:\Users\Admin\AppData\Local\Temp\1016068001\a2dc7f04c9.exe

                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              052a4ed490c350bac29e342970146793

                                                              SHA1

                                                              b1ca7951818cce6a457206a76f2ac5d4f398c91a

                                                              SHA256

                                                              d0fb76445b064c723ad7eabb0e21c9f3a7265813b9c7f5ba14f6e9185359fb74

                                                              SHA512

                                                              4725951d0bb2b483472c4880c63e54d10e5512bcf2b82152e6129332861c7ba3e597b92765ad3bf350338a660b329a95f3a7ab47fd1b9acfe924c25c182e209b

                                                            • C:\Users\Admin\AppData\Local\Temp\1016069001\56708d8d42.exe

                                                              Filesize

                                                              384KB

                                                              MD5

                                                              dfd5f78a711fa92337010ecc028470b4

                                                              SHA1

                                                              1a389091178f2be8ce486cd860de16263f8e902e

                                                              SHA256

                                                              da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                                                              SHA512

                                                              a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                                                            • C:\Users\Admin\AppData\Local\Temp\1016070001\4af7e3c91d.exe

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              6c1d0dabe1ec5e928f27b3223f25c26b

                                                              SHA1

                                                              e25ab704a6e9b3e4c30a6c1f7043598a13856ad9

                                                              SHA256

                                                              92228a0012605351cf08df9a2ad4b93fa552d7a75991f81fb80f1ae854a0e57d

                                                              SHA512

                                                              3a3f7af4f6018fcbd8c6f2871270504731cf269134453c9a146351c3e4a5c89165ecccafb3655d8b39c1ff1ec68f06e1851c0abd66d47602e1f0f8e36d4acfe9

                                                            • C:\Users\Admin\AppData\Local\Temp\1016071001\c7a0adac20.exe

                                                              Filesize

                                                              4.2MB

                                                              MD5

                                                              2453b4be7a014499138f1029edcbf013

                                                              SHA1

                                                              13087911bc9b06066f076d842b1ce8ac4688ac0c

                                                              SHA256

                                                              9cec95210688605c2d91081c1d9fbd75ca55b8f028f658d402aa1d288293983d

                                                              SHA512

                                                              838ef33c48f833759ce6f552728db4bdb567864612005535e0ebe81f2e71b85f74891b0c340ab5b1980bd0b63d1eac916784687cb3af5a4fffd88c3789094224

                                                            • C:\Users\Admin\AppData\Local\Temp\1016072001\muNJF0r.exe

                                                              Filesize

                                                              2.2MB

                                                              MD5

                                                              b5a1474fcb8f7b9809d52546bd304af3

                                                              SHA1

                                                              8604fe586fa0d03adaa6608169a62c65c837de7d

                                                              SHA256

                                                              dc83dbd12c5a432a6c168982e55d6c7be89dd0bc4b915e3e93e3a97c8af0ab0d

                                                              SHA512

                                                              39931300c863c521957dd5d842c0c6e0d66d2b43663136375e21feb26181bd1c9d4494025e0e7a00b80b51405d1e67bfe825787e60c1b99998463b4e3a49a7ee

                                                            • C:\Users\Admin\AppData\Local\Temp\1016073001\d93969f713.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              bfc8fbb265274e407ebb9b2be9b6630f

                                                              SHA1

                                                              0aee8ad1ee7bc01cb6994f8de0b714a2ad3a64c2

                                                              SHA256

                                                              3c6116a035069356a08c478ec90a8be22a0ba2e8c749dd4d33f7cad2a3ee86ac

                                                              SHA512

                                                              e3862fc31f091ba641d8262e0ce0fca53482ed4870a206b1763ae81e9a7ebe507634d531e0a955c7dbfa67f17c546ad5215dadc91fbbc787673575938b8777a0

                                                            • C:\Users\Admin\AppData\Local\Temp\1016074001\c13303f42c.exe

                                                              Filesize

                                                              1.7MB

                                                              MD5

                                                              3d88e7578049e0a45e03b807c1b7cd89

                                                              SHA1

                                                              00a75aceb785c80e4149a988a316e9bacc02d31b

                                                              SHA256

                                                              9c0604c59829da7407cb58b945b26683ab8f26fa57be4c3f3db74282a4541ef8

                                                              SHA512

                                                              50dcabce9b204647f51b739061937270264393d923edd2acd10e0e611e4d3e134d262d5214007ece4fb120ec326884039a0be611582edef44eee7fc6c1db43d4

                                                            • C:\Users\Admin\AppData\Local\Temp\1016075001\edac6f4e9f.exe

                                                              Filesize

                                                              950KB

                                                              MD5

                                                              89829b1ac3d2ce9139e6ff999e814807

                                                              SHA1

                                                              42c20cecad60e1829379c3355bf73d8644bb0285

                                                              SHA256

                                                              744c65b2f855bef08872938e1976dde336fa4d774019db83203a666926b08312

                                                              SHA512

                                                              c3218752579db4e173f1a902f75982a6771a1bea913753c791b60eec6f5d5dbd3fe7a1c57256b46adb345de5da32a57cbd23f23048331f35af52400b9e457a5c

                                                            • C:\Users\Admin\AppData\Local\Temp\4OtRb8vRst.bat

                                                              Filesize

                                                              218B

                                                              MD5

                                                              c84df43afb3aebcff82ad248bf592770

                                                              SHA1

                                                              b55bb414254d86fa071bc008187f6c9788868d1a

                                                              SHA256

                                                              74e9334e01db60217f3a1ea3eb1358d974dc527f2e646c2ca6d6269fffc2deb2

                                                              SHA512

                                                              c26574c1a2e99075b5287b4f41490f9690f139d3704cf3659d5834a085a897b7d9f7652801194815a683e91e0ee2b4b28330bb6d6a1fef7cb47eb48febcfef1b

                                                            • C:\Users\Admin\AppData\Local\Temp\IGUAWSAQOH9QWUSOE7BSU1SJ8GEG.exe

                                                              Filesize

                                                              2.7MB

                                                              MD5

                                                              c2e4ac4dff0530f2a8aa9b0449107e14

                                                              SHA1

                                                              7841304452ecbcab6076f6c778336126f3865ca1

                                                              SHA256

                                                              a96995d5c34d2496fd6883d1fcae68679b6a2ddf16b5a1d83c75f6436c627949

                                                              SHA512

                                                              c5fcd12e066e3f2f072bcc2985933387c3206e3eb79046dd00c140a56527c4ae3d70608588c0befc4ad63b7ba08e7df21ff238a5f9811f4a2b3fb63f543789bd

                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1W45c9.exe

                                                              Filesize

                                                              3.1MB

                                                              MD5

                                                              a658cd199a62111902039098abed3ad7

                                                              SHA1

                                                              8423fc94bfaa86ea1a404e69b63db584043596a5

                                                              SHA256

                                                              f8586cd83f4299b7ae9eb589436ca5bb758f23dfdd051e29a3d2e87ea541eb33

                                                              SHA512

                                                              0c660f3334cdf2cff4526d4860ed958eeffa085838e8eb40cb824dd0a3ab3218009e3efcbf3814619d17dc6cb38fb6d7ba524272755f0666ac174116ac64b915

                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2w1248.exe

                                                              Filesize

                                                              1.8MB

                                                              MD5

                                                              daa021fc8673d7dbfe2ea88553d59600

                                                              SHA1

                                                              5829cfd993b5041671c693dcb16ace19be53673d

                                                              SHA256

                                                              00cf21363b47dd9cffb24d701a254d973ec103a3d741c3c6d0fce1f87da3d43b

                                                              SHA512

                                                              927782c1983489683deca52f03f7b93519b64d64e183afa650d24bd0098fcb5f6790001a7728797ef161e12caae5ecaf6404fcd71c4554c319ba1294e5027b67

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cjibehpb.dof.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                              Filesize

                                                              479KB

                                                              MD5

                                                              09372174e83dbbf696ee732fd2e875bb

                                                              SHA1

                                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                                              SHA256

                                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                              SHA512

                                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                              Filesize

                                                              13.8MB

                                                              MD5

                                                              0a8747a2ac9ac08ae9508f36c6d75692

                                                              SHA1

                                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                              SHA256

                                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                              SHA512

                                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              2813314af67698dc4d55d57536a09511

                                                              SHA1

                                                              c5e84c5597f0722ffc7528decac6c6faf7d9ca8e

                                                              SHA256

                                                              7059ab252baa552f6fc9ab310f3fc91105dcb7189e0a49a1db036807a58880ee

                                                              SHA512

                                                              7c5f65df5614e846d3719526b3a66a7e8327981d61e72e35c5817ef0274fc4e7a0164f9363fd27880faeb05e18114a03049067ad906f4d9e45e5af1e95767478

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              931ab2781279815963962de0df60a307

                                                              SHA1

                                                              8857b8ab03a637afaa5150d951f678c8478775b1

                                                              SHA256

                                                              f5f7af5662c5f48472b8949b1c92505757c0d3bf1d42ec6e117fb5780de58360

                                                              SHA512

                                                              ae21e00905fd6770ba09b66994fb9a63186691559ad88a86c4a9479e1893f51a348d28864410b1dc191e3d121a7b014e487fabfe7b4a5e7f1d8e95b61295f640

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                                                              Filesize

                                                              23KB

                                                              MD5

                                                              ecd5362915c05636a75289555bdc4d0a

                                                              SHA1

                                                              5d213a6339b71fbbda75fcdaebe241b185bc0de2

                                                              SHA256

                                                              a9f735829643ff027a596f3c1c80c4a1625c487ecdef1d744b7cc9e30a68144c

                                                              SHA512

                                                              ced8a9280c481b39b6e67996ec1ada11ed7abef126ce24d15c6243c7ecb4b394fcc9b8c96adc220c994a7ae2835de0742d9214c7bf030dc653c116499af97ef5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              96d5553cdc29fc4ae321e7a251c97a53

                                                              SHA1

                                                              9eae07b1ac3830626c1cf113d0884015a1d94283

                                                              SHA256

                                                              590fde3c9f288c18aa6c0c8e82f448bf41cb36e189a72a94a7f5c81fe011b21d

                                                              SHA512

                                                              250b9e0d1f2c0280c953db9a2e4f0d53e65d24d57124ca5cbb5d9204639a83f60f670e429ef745633efee2d0752568fcb3b53e97a7d8f4caec01eb207e7a809d

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              f8d6a7addbe5ec42a93877b3680e94dc

                                                              SHA1

                                                              b3bc7e8d2363c4b4e539ab13bf298ea3b30166c2

                                                              SHA256

                                                              18f3e87e05f037b9d7de0fc4dbc0898ea33a21911368b6a2e7fb07925276da5c

                                                              SHA512

                                                              4e15f7d9c1ebfb6b72e8bc5f9c193df61d9e4b8303f43d1cdcae5e2ff4d42d446e466ed57f1a4b3651ee4a807b98fb76eac7fd167cf1441efaeec34c7f7273c4

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.bin

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              5188e84ad158fa3dce9c5b2992d22f9a

                                                              SHA1

                                                              862c7cce02a57d799c2703c697bb4b483d41c0d2

                                                              SHA256

                                                              0f170d14f945eff92ec4d7a09f84b2d671e528dc88f5b6ec44dd1f7f51b51aa4

                                                              SHA512

                                                              03200a2875b3736e561fecf3cfe3225583377d8e5cd87f0196c56afd756256d40f74f1702d2aa91f65ca13e9f26f4e8b00a25231b143649b41e3c85ff9b841a2

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              9db04f3b5a7bf875493fd23238c8e1de

                                                              SHA1

                                                              ede40df5e455ff3ea855e29ef16d20a7bed7da03

                                                              SHA256

                                                              9179e25f2818e872f9a472462a28d15bbdd104b0987a8353aa54c5e0d806993e

                                                              SHA512

                                                              a826bb86afb4a1c0aa67d1dc244410efbf7563afa62a5af4baf3be96588649236910f03ba09e0728539509fe3d004b32f537333f2c71fcc1e4ed4c721958a75d

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              5KB

                                                              MD5

                                                              2c52322884e16ffe139af512c1e40fa6

                                                              SHA1

                                                              df79f4cdf234574fd793917d8bdc326aed9fcbec

                                                              SHA256

                                                              67328a3670ed2aec74b75e7ad6d26b09e7148cca4bc07294c26659c5bf83533f

                                                              SHA512

                                                              bdfe3c9b59051f151b6b1ec69c84fd987e60ca09fd734162a442856f0a4c790b5756f7cb045bcae782537853ea796b1bcfd87cfbb11f96f53ea96f71d97d68ef

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              70daa40ce2e312ae0b3ccb34901abc64

                                                              SHA1

                                                              3b318318398fae07effe3b34c52999fae7c49243

                                                              SHA256

                                                              b371db4cb5adbb052d8b3ccc9a58a202521eb4960c20279ef0dc256b34f690f0

                                                              SHA512

                                                              9abd969b2096130ee11d7268f37532245a9af4976d13bc13fede69d6ea91ab02e0b178e033aeb8e5a76b3121f35f687f6793888a3f31e664c62d4a1aa965d981

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              4ec54fe5325803be97d1fed6fee4cedc

                                                              SHA1

                                                              7e9d7e62db87195dd59f69fcf30edefa98d652ee

                                                              SHA256

                                                              4df1eb6ba8da5bf79ef824642994590a2aedaec4fede6b45103034ac5a27b56d

                                                              SHA512

                                                              9770f13c7606fa61017469bddfb632a1dbc8136c8885f51d1e73c43d4b9ad63a2e7bcc4ab8ee7019f385bc4443996d03055e9a9c0fa935ba594bbbae7c30d8ea

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              6KB

                                                              MD5

                                                              b0cefccbbb2a8572b5347e0cbca465eb

                                                              SHA1

                                                              1b409b9526105773e82633cf8902fc4b31b1b6d5

                                                              SHA256

                                                              b23f0ab1f361f1ec01f1ed84e22a2fbe11297131fc2e0372465d9b563c0182ae

                                                              SHA512

                                                              b517500d27fd20db4a10a50b76df4a1c208686270aba243cf8e7d262390c8fc3f56861ec62a785152f5cd11ec6174f6ad7d35386464af9fe656e93da54e272e5

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              29e42a2028cce11f155b2c95c0e164b8

                                                              SHA1

                                                              3eb29bb7fee8f28437225808acfc13550b8032af

                                                              SHA256

                                                              8b336027f5416799c7302e420bc6944cee08f4e72a717828d23125f6d5cae545

                                                              SHA512

                                                              0c972ef5477f07d04815cabb12f0e5ba928ab104f431c4e5386e4f12677b482055e27851f94e560bfb5e725a21baec4a4ff3c53507b8ba39755168b2f421d31b

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\116905f3-cfe2-4994-a64a-5e4f8af80e2f

                                                              Filesize

                                                              671B

                                                              MD5

                                                              e6a44b41ff2b9fee843b16ecfc0c0aca

                                                              SHA1

                                                              97449576a69b24ef240f432943560d2105460d50

                                                              SHA256

                                                              e15b247fe96e6ff4839dfe55b6312caf3d5af31902c2e7751c1178a751e3fc38

                                                              SHA512

                                                              844d813e9c0c72b7cbe0bbe7bebb82c6a2e3dad8380a7546b487186c7bc10d1475d5c502b8adbec7834b73a2f08ed5e5e7180376ad35dad60f034b2aa9c4714d

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\73e64719-951b-4a9d-88c9-c44ecb02e7ba

                                                              Filesize

                                                              982B

                                                              MD5

                                                              e1616a46aa7d6bc1c5c33b0ec75bf87c

                                                              SHA1

                                                              c0c743e9080bd984050ad7f4d3cffadafd0431d4

                                                              SHA256

                                                              33debbd3e0b485dc6ac4d31005c3c44f8c7fd2389d8206b4c7e1c7a5cb806264

                                                              SHA512

                                                              d6ebaec2c4394daed5726da11beef3002a9d428a0501c9dd9fc43569f143b6efe9fa8eca23a74475f5aee3cb48bfb8f7124055a85e8f56a69dadc85403533549

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\9e8cd7ad-e934-4a30-84a2-b14a9d469f05

                                                              Filesize

                                                              26KB

                                                              MD5

                                                              270c55dbaae149d5adca713653b499d3

                                                              SHA1

                                                              b8aa5f14b89b80981c3b33acf67debbb9808982a

                                                              SHA256

                                                              b64bc333982e95d08b97e3e15881821fcb860dc27224b7d130ea02474a8398f9

                                                              SHA512

                                                              7e9cf2c39bf99780b7096c1d92225f2dcb12d086e7494942a59542287640b242a75fa3e09db367ca07d17b88bc369f71e6c0b7d427e35b2c9ed7c226cdac49eb

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                              Filesize

                                                              1.1MB

                                                              MD5

                                                              842039753bf41fa5e11b3a1383061a87

                                                              SHA1

                                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                              SHA256

                                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                              SHA512

                                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                              Filesize

                                                              116B

                                                              MD5

                                                              2a461e9eb87fd1955cea740a3444ee7a

                                                              SHA1

                                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                                              SHA256

                                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                              SHA512

                                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                              Filesize

                                                              372B

                                                              MD5

                                                              bf957ad58b55f64219ab3f793e374316

                                                              SHA1

                                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                              SHA256

                                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                              SHA512

                                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                              Filesize

                                                              17.8MB

                                                              MD5

                                                              daf7ef3acccab478aaa7d6dc1c60f865

                                                              SHA1

                                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                                              SHA256

                                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                              SHA512

                                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              33b05e1799d6a3ed65e7e000c23af43b

                                                              SHA1

                                                              59896294e79745562001c11d3ef499ba0b325d27

                                                              SHA256

                                                              5f7b0f3e233cb75b9059f7d4b2817fb81e68ddcd4f0fb6ca30dd8035a6057f8f

                                                              SHA512

                                                              364c1ee6ae6294b17aa240c3eee66787246028e59b9f609d0d4020362cf8c7cdddcd6bd12c87ca5167ba1cbb85b85794771b892808b863dc5846985767f9132f

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                              Filesize

                                                              12KB

                                                              MD5

                                                              51ceb85c7482cdbf111f609ec3f8c81d

                                                              SHA1

                                                              0d537459d1567443f5a0d8a45656ecdde1527a0d

                                                              SHA256

                                                              f6594551893cd519482cf2cbaab0144f8196621d5aa4cba09182fe98dc070d2e

                                                              SHA512

                                                              8d44e136e45509fafcba4e14dac138d4eb49efc609fb9e12ad990a8633b566f792adc2c291d9b7b6846907937683564edd984b39c078b7b246004c7acd4f3f2b

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                                                              Filesize

                                                              15KB

                                                              MD5

                                                              f984021f6a2d3bbab40c9b0f5c7480ad

                                                              SHA1

                                                              65c11b4e0d2419dfb89d80839f4670c4ff3a07ad

                                                              SHA256

                                                              77d58017fa80f84f712beecd49ca14980595844ef4acef421ea74b0953edfcf4

                                                              SHA512

                                                              2c57f500e02793ec1d6a16fd96bcca0940e02f33222082b06f370a5a2981c56c394517b67d2534822ca775ef3e59423c130789f4a72d6a8b2284de5f8ab8f3f0

                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                                                              Filesize

                                                              10KB

                                                              MD5

                                                              f20e324bb68576b6ae52ef447213d65a

                                                              SHA1

                                                              8e55882bd85f881b8a44696c3fd27205af9cac90

                                                              SHA256

                                                              402b99399fe656772457eccfd20ae15682f29f38966d2559947dd5442d3abfd7

                                                              SHA512

                                                              0ddcdae2fc3285739f1b3705736961244159cf4b42a0d204fd1bc71b5a77385e02eaf029f9b5519ecc4a2f42f0a03585510c0dfcaa7d5ad9cb1bbcbffe0765d3

                                                            • memory/1176-1235-0x000000001B4B0000-0x000000001B4BC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/1176-1233-0x000000001B4A0000-0x000000001B4AE000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/1176-1231-0x000000001B800000-0x000000001B818000-memory.dmp

                                                              Filesize

                                                              96KB

                                                            • memory/1176-1229-0x000000001B850000-0x000000001B8A0000-memory.dmp

                                                              Filesize

                                                              320KB

                                                            • memory/1176-1228-0x000000001B7E0000-0x000000001B7FC000-memory.dmp

                                                              Filesize

                                                              112KB

                                                            • memory/1176-1226-0x0000000001060000-0x000000000106E000-memory.dmp

                                                              Filesize

                                                              56KB

                                                            • memory/1176-1224-0x00000000006B0000-0x0000000000896000-memory.dmp

                                                              Filesize

                                                              1.9MB

                                                            • memory/1220-421-0x0000000000150000-0x00000000007EC000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/1220-69-0x0000000000400000-0x0000000000457000-memory.dmp

                                                              Filesize

                                                              348KB

                                                            • memory/1220-419-0x0000000000150000-0x00000000007EC000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/1220-67-0x0000000000400000-0x0000000000457000-memory.dmp

                                                              Filesize

                                                              348KB

                                                            • memory/1220-65-0x0000000000400000-0x0000000000457000-memory.dmp

                                                              Filesize

                                                              348KB

                                                            • memory/1820-1251-0x000001B01CB90000-0x000001B01CBB2000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/1992-2000-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2496-152-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2496-64-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2496-70-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2496-23-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/2820-160-0x0000000000370000-0x0000000000694000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/3140-402-0x0000000000330000-0x0000000000F99000-memory.dmp

                                                              Filesize

                                                              12.4MB

                                                            • memory/3140-332-0x0000000000330000-0x0000000000F99000-memory.dmp

                                                              Filesize

                                                              12.4MB

                                                            • memory/3140-4571-0x0000000000330000-0x0000000000F99000-memory.dmp

                                                              Filesize

                                                              12.4MB

                                                            • memory/3516-495-0x00000000009B0000-0x0000000000C6A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/3516-489-0x00000000009B0000-0x0000000000C6A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/3516-1274-0x00000000009B0000-0x0000000000C6A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/3516-1237-0x00000000009B0000-0x0000000000C6A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/3516-496-0x00000000009B0000-0x0000000000C6A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-96-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-83-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-89-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-86-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-107-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-106-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-99-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-87-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-90-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-85-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-84-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-81-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-74-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-80-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-105-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-73-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-88-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-72-0x0000000000430000-0x00000000008C4000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/4428-71-0x0000000000430000-0x00000000008C4000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/4428-98-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-82-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-100-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-103-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-104-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-92-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-102-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-153-0x0000000000430000-0x00000000008C4000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/4428-91-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-101-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-93-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-94-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-95-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-248-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4428-273-0x0000000000430000-0x00000000008C4000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/4428-30-0x0000000000430000-0x00000000008C4000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/4428-97-0x0000000006090000-0x000000000634A000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/4740-11-0x0000000000140000-0x0000000000464000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4740-10-0x0000000000140000-0x0000000000464000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4740-25-0x0000000000140000-0x0000000000464000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/4740-26-0x0000000000141000-0x00000000001A9000-memory.dmp

                                                              Filesize

                                                              416KB

                                                            • memory/4740-8-0x0000000077174000-0x0000000077176000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/4740-9-0x0000000000141000-0x00000000001A9000-memory.dmp

                                                              Filesize

                                                              416KB

                                                            • memory/4740-7-0x0000000000140000-0x0000000000464000-memory.dmp

                                                              Filesize

                                                              3.1MB

                                                            • memory/5028-334-0x0000000000420000-0x000000000105B000-memory.dmp

                                                              Filesize

                                                              12.2MB

                                                            • memory/5028-309-0x0000000000420000-0x000000000105B000-memory.dmp

                                                              Filesize

                                                              12.2MB

                                                            • memory/5028-177-0x0000000000420000-0x000000000105B000-memory.dmp

                                                              Filesize

                                                              12.2MB

                                                            • memory/5500-455-0x0000000000450000-0x0000000000AEC000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/5500-453-0x0000000000450000-0x0000000000AEC000-memory.dmp

                                                              Filesize

                                                              6.6MB

                                                            • memory/5820-398-0x0000000000C90000-0x000000000112D000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5820-451-0x0000000000C90000-0x000000000112D000-memory.dmp

                                                              Filesize

                                                              4.6MB

                                                            • memory/5868-242-0x0000000000E90000-0x000000000131B000-memory.dmp

                                                              Filesize

                                                              4.5MB

                                                            • memory/5868-336-0x0000000000E90000-0x000000000131B000-memory.dmp

                                                              Filesize

                                                              4.5MB

                                                            • memory/6004-444-0x0000000000900000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/6004-1203-0x0000000000900000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/6004-1213-0x0000000000900000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/6004-446-0x0000000000900000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              2.7MB

                                                            • memory/6004-445-0x0000000000900000-0x0000000000BBA000-memory.dmp

                                                              Filesize

                                                              2.7MB