Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-12-2024 04:22

General

  • Target

    5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd.exe

  • Size

    2.9MB

  • MD5

    f8fc64f50be9ac7c2757ae0dc1fecae9

  • SHA1

    a8548a7fe4db8133e0287aa0e0e30c22bd607268

  • SHA256

    5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd

  • SHA512

    a4a15b36105b05b1fe82b3da36412fd8f464341d04c6d3e8c4d66736b89965d15b8df0c342164b2f6653aed62848a8c89aa716d567fd0581d8ce3928aa9f06b3

  • SSDEEP

    24576:ed/VVseAYPHvO7oh0V0nqKd/66xjvvtAvqXe4O57d7O0wtiTYLg60wZ1OpvEZP3j:o1AOH28hJyyEFO0wtIkP3yiBSwtD

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://sordid-snaked.cyou/api

https://awake-weaves.cyou/api

https://wrathful-jammy.cyou/api

https://debonairnukk.xyz/api

https://diffuculttan.xyz/api

https://effecterectz.xyz/api

https://deafeninggeh.biz/api

https://immureprech.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 19 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 27 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 56 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd.exe
    "C:\Users\Admin\AppData\Local\Temp\5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5032
      • C:\Users\Admin\AppData\Local\Temp\1018198001\ae2f46a208.exe
        "C:\Users\Admin\AppData\Local\Temp\1018198001\ae2f46a208.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3916
      • C:\Users\Admin\AppData\Local\Temp\1018199001\86d9f20124.exe
        "C:\Users\Admin\AppData\Local\Temp\1018199001\86d9f20124.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:672
        • C:\Users\Admin\AppData\Local\Temp\1018199001\86d9f20124.exe
          "C:\Users\Admin\AppData\Local\Temp\1018199001\86d9f20124.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4724
      • C:\Users\Admin\AppData\Local\Temp\1018200001\248e6e53a2.exe
        "C:\Users\Admin\AppData\Local\Temp\1018200001\248e6e53a2.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:404
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 1256
          4⤵
          • Program crash
          PID:3008
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 404 -s 1284
          4⤵
          • Program crash
          PID:316
      • C:\Users\Admin\AppData\Local\Temp\1018201001\41158d79d2.exe
        "C:\Users\Admin\AppData\Local\Temp\1018201001\41158d79d2.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4480
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\tcakbxq"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4516
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData"
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3744
        • C:\tcakbxq\445401d8e95f4cffb75501b72590f8a2.exe
          "C:\tcakbxq\445401d8e95f4cffb75501b72590f8a2.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:3684
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\tcakbxq\445401d8e95f4cffb75501b72590f8a2.exe" & rd /s /q "C:\ProgramData\BIMO8YMO89RQ" & exit
            5⤵
            • System Location Discovery: System Language Discovery
            PID:1360
            • C:\Windows\SysWOW64\timeout.exe
              timeout /t 10
              6⤵
              • System Location Discovery: System Language Discovery
              • Delays execution with timeout.exe
              PID:4200
        • C:\tcakbxq\b9603e2c5c1d41919d7beef2f5a3caf7.exe
          "C:\tcakbxq\b9603e2c5c1d41919d7beef2f5a3caf7.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4284
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://apps.microsoft.com/store/detail/9MSZ40SLW145?ocid=&referrer=psi
            5⤵
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2448
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffba4dd46f8,0x7ffba4dd4708,0x7ffba4dd4718
              6⤵
                PID:4592
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:2
                6⤵
                  PID:2268
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:3
                  6⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3528
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
                  6⤵
                    PID:1260
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                    6⤵
                      PID:212
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                      6⤵
                        PID:888
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                        6⤵
                          PID:2848
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                          6⤵
                            PID:2996
                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,18002136370162904086,14949268869078870319,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5560 /prefetch:8
                            6⤵
                              PID:456
                      • C:\Users\Admin\AppData\Local\Temp\1018202001\103b3d6c4a.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018202001\103b3d6c4a.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3464
                      • C:\Users\Admin\AppData\Local\Temp\1018203001\43d55acf33.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018203001\43d55acf33.exe"
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:720
                      • C:\Users\Admin\AppData\Local\Temp\1018204001\1d680fdc31.exe
                        "C:\Users\Admin\AppData\Local\Temp\1018204001\1d680fdc31.exe"
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        PID:3356
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM firefox.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2704
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM chrome.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3520
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM msedge.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2616
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM opera.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1560
                        • C:\Windows\SysWOW64\taskkill.exe
                          taskkill /F /IM brave.exe /T
                          4⤵
                          • System Location Discovery: System Language Discovery
                          • Kills process with taskkill
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4204
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                          4⤵
                            PID:880
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                              5⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:4560
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {adc49938-b8b1-4214-9cc3-9281cd2088fd} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" gpu
                                6⤵
                                  PID:1264
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4403cdb-f041-422b-9240-5fdddf2d7e35} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" socket
                                  6⤵
                                    PID:3516
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2972 -childID 1 -isForBrowser -prefsHandle 3152 -prefMapHandle 2788 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3863cbef-58b1-4c4e-b9de-68bd1f346d2c} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" tab
                                    6⤵
                                      PID:1988
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4080 -childID 2 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {451b27a5-16d3-4b2f-9266-12c3cb9d9f8a} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" tab
                                      6⤵
                                        PID:2484
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4780 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4760 -prefMapHandle 4752 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {855c26f0-e937-4764-a950-f6d1cc01db04} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" utility
                                        6⤵
                                        • Checks processor information in registry
                                        PID:4692
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5568 -childID 3 -isForBrowser -prefsHandle 5552 -prefMapHandle 5556 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1700b725-3882-4ac2-b559-9a95b1982ff6} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" tab
                                        6⤵
                                          PID:5548
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 4 -isForBrowser -prefsHandle 5576 -prefMapHandle 5572 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d24beb59-581f-4bd6-ac6a-298b31023415} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" tab
                                          6⤵
                                            PID:5544
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5992 -childID 5 -isForBrowser -prefsHandle 5820 -prefMapHandle 5720 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 908 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {43a937b5-206f-43cb-bd6d-e82cfa1887d8} 4560 "\\.\pipe\gecko-crash-server-pipe.4560" tab
                                            6⤵
                                              PID:5528
                                      • C:\Users\Admin\AppData\Local\Temp\1018205001\a1a3b7b763.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1018205001\a1a3b7b763.exe"
                                        3⤵
                                        • Modifies Windows Defender Real-time Protection settings
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Windows security modification
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3512
                                      • C:\Users\Admin\AppData\Local\Temp\1018206001\235666f393.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1018206001\235666f393.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:2732
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -u -p 2732 -s 472
                                          4⤵
                                          • Program crash
                                          PID:3964
                                      • C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • System Location Discovery: System Language Discovery
                                        PID:5608
                                        • C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          PID:5636
                                        • C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe"
                                          4⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:5576
                                      • C:\Users\Admin\AppData\Local\Temp\1018208001\a42254202d.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1018208001\a42254202d.exe"
                                        3⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:6064
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:2124
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:4776
                                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                        1⤵
                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                        • Checks BIOS information in registry
                                        • Executes dropped EXE
                                        • Identifies Wine through registry keys
                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5896
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2732 -ip 2732
                                        1⤵
                                          PID:4780
                                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5584
                                        • C:\Windows\SysWOW64\WerFault.exe
                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 404 -ip 404
                                          1⤵
                                            PID:1360
                                          • C:\Windows\SysWOW64\WerFault.exe
                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 404 -ip 404
                                            1⤵
                                              PID:2756

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              968cb9309758126772781b83adb8a28f

                                              SHA1

                                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                                              SHA256

                                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                              SHA512

                                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              a0486d6f8406d852dd805b66ff467692

                                              SHA1

                                              77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                              SHA256

                                              c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                              SHA512

                                              065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                              Filesize

                                              152B

                                              MD5

                                              dc058ebc0f8181946a312f0be99ed79c

                                              SHA1

                                              0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                              SHA256

                                              378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                              SHA512

                                              36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                              Filesize

                                              5KB

                                              MD5

                                              351a0b8f6962faec97ada1c90d9e2004

                                              SHA1

                                              e98163c663de988eeba511b3663233ac66af79a2

                                              SHA256

                                              72942de1f7aa0f5f3803505a515edbbfcb298176fa285fb8c1b6a9a2b64df2fb

                                              SHA512

                                              56e43942f6e0983a9636454a73e3ac6cebd3fbc2d036b11ca16aec961b32f019c7af625037ccf805ed7bfcdb4ba4f47191c0dd8b03e58965acca4459eafd7ba3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                              Filesize

                                              109B

                                              MD5

                                              f8354be4bbcb46d3eb9f24ec480798f5

                                              SHA1

                                              11c791637b06ec7a7488f2bb093412df2c89d5b0

                                              SHA256

                                              5e85e93d91c7a96cc6eb4ee72f12b1b95692c984f091e2032a6ec3294c801eb4

                                              SHA512

                                              d2d9031227a4bb35a66672f123c9b2187a503a771510be84516333e8e0dd057204bb0ba8f2290c225cda19736963888f000e12ee349cc797631f46109bcf22d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\a0a74304db73132d4bc12ef9404aa74f9fdeda56\index.txt

                                              Filesize

                                              204B

                                              MD5

                                              6258737cc318dddac8b54131c86d4de1

                                              SHA1

                                              5f0117116f3397fd2cf1d0e11178a29796f1d5fc

                                              SHA256

                                              6deb43448251a1d326cd7ad2a270cd9e05ad9281e7c96856d21a54330ba2334d

                                              SHA512

                                              cdd94eee8e90f9cab0ed1c95889423d3817a75c54173179251cf339a3b6f0695ce606485de8239ca6d1fc1f3476a9d598c21935a7e9ca2b97d9f0eff8201c50a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\download[1].htm

                                              Filesize

                                              1B

                                              MD5

                                              cfcd208495d565ef66e7dff9f98764da

                                              SHA1

                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                              SHA256

                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                              SHA512

                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              18KB

                                              MD5

                                              d7952766479f0a67bf39f63f0ee18e1a

                                              SHA1

                                              019eab978679d16f30923f2bbd735ba54c01817a

                                              SHA256

                                              27c9a6e9ab571ba0d7276a10e3d8f4575b47147054d989be1519d1c6052bbaef

                                              SHA512

                                              45bb9c88cf6455c464db2fd429965abb836ca7a3a43d873caf326e70d92540d02d5988123cec13b52e1684f6722f35e3caf84b8418a6621d956872ba234eab08

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                                              Filesize

                                              27KB

                                              MD5

                                              078ae8a61bcdd093cf390084f7976d7c

                                              SHA1

                                              1ad089109cf20d6f4d51c15d64cc142f1a4a20cf

                                              SHA256

                                              af75089b6223b22345b961aa3c60cac2a3ce23f7edb7e7a3f8dfc89503c860c7

                                              SHA512

                                              4805f7962c220ab42e2d3062a8caa6ade77ecb95b43ff9a1b4a57ce24c10d6bfb71fc64f3abdb8d0c0826c1873f5dc0ecfa6c4c2fe69ed62f2b7f2a052fdf15e

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\6653BC7BE242C21AA1988A4A42D1DEDA18231C31

                                              Filesize

                                              13KB

                                              MD5

                                              5cdf7a4a4812e45cab9b245ff9ab72e4

                                              SHA1

                                              bed6d679279b917e3f50f24255ec44b11731b0a8

                                              SHA256

                                              eeff01439e1f85d73259f763f4fc93ac1db3053c1f4566ec4922f58410e78688

                                              SHA512

                                              aaa208ae8e7ccf311a684abbeb2fbae2d419423edacede0f7b3fe65d8c42ec51a970e749d0ae60e87fbb8a79c52a6060a8780da51e3b280ab6f7ba91e9851ecc

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                                              Filesize

                                              13KB

                                              MD5

                                              78a88f8e8517c6a3fd075bb9b9d86c39

                                              SHA1

                                              70b04b910e04dcb603a80dac074844f0a47c60bf

                                              SHA256

                                              25f8eb63c4b2fb48a87d95905cb2598b78d43224c2f72aa32545ca73956c1c55

                                              SHA512

                                              a4599cf600372a1ec25e111f4564a573ea9a41c7d0c8468556ea57db87f4e2fcd356ca8eda06ebb402dc42eb6f3b64ddae1be86194359f8ac94fcdcb6df031d6

                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                              Filesize

                                              15KB

                                              MD5

                                              96c542dec016d9ec1ecc4dddfcbaac66

                                              SHA1

                                              6199f7648bb744efa58acf7b96fee85d938389e4

                                              SHA256

                                              7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                              SHA512

                                              cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                            • C:\Users\Admin\AppData\Local\Temp\1018198001\ae2f46a208.exe

                                              Filesize

                                              4.3MB

                                              MD5

                                              d460614a38afe39ba7ca3fe331c0de53

                                              SHA1

                                              d150e613032919a2a4da84c26f17bdbe5112f847

                                              SHA256

                                              8bff2b1dd2b8b6b4e09d448eecca556b368db5ea69581d64f7a8201e974d90ef

                                              SHA512

                                              cc02f6d6c4c4a5f66a9cb7fcf8c2378651d882c408492a3e3e51b9e011ac5f39148ec665d422ef7ce7ee4f9741e30fb875c77f0a8e2f4b43088cd5d43a6c3b52

                                            • C:\Users\Admin\AppData\Local\Temp\1018199001\86d9f20124.exe

                                              Filesize

                                              791KB

                                              MD5

                                              e8af4d0d0b47ac68d762b7f288ae8e6e

                                              SHA1

                                              1d65f31526cc20ab41d6b1625d6674d7f13e326c

                                              SHA256

                                              b83449768e7af68867c8bc42b19ff012722d88ea66aef69df48661e63e0eb15e

                                              SHA512

                                              80fad90314ff639f538a72c5e4ca2bf9ae52b9309caa7cd6f87d61791505bb3612b7f3190ab9b67348c5d71f4d29bb9d101e3f66d525eb9b5e2060a10b2d187a

                                            • C:\Users\Admin\AppData\Local\Temp\1018200001\248e6e53a2.exe

                                              Filesize

                                              1.3MB

                                              MD5

                                              669ed3665495a4a52029ff680ec8eba9

                                              SHA1

                                              7785e285365a141e307931ca4c4ef00b7ecc8986

                                              SHA256

                                              2d2d405409b128eea72a496ccff0ed56f9ed87ee2564ae4815b4b116d4fb74d6

                                              SHA512

                                              bedc8f7c1894fc64cdd00ebc58b434b7d931e52c198a0fa55f16f4e3d44a7dc4643eaa78ec55a43cc360571345cd71d91a64037a135663e72eed334fe77a21e6

                                            • C:\Users\Admin\AppData\Local\Temp\1018201001\41158d79d2.exe

                                              Filesize

                                              21KB

                                              MD5

                                              04f57c6fb2b2cd8dcc4b38e4a93d4366

                                              SHA1

                                              61770495aa18d480f70b654d1f57998e5bd8c885

                                              SHA256

                                              51e4d0cbc184b8abfa6d84e219317cf81bd542286a7cc602c87eb703a39627c2

                                              SHA512

                                              53f95e98a5eca472ed6b1dfd6fecd1e28ea66967a1b3aa109fe911dbb935f1abf327438d4b2fe72cf7a0201281e9f56f4548f965b96e3916b9142257627e6ccd

                                            • C:\Users\Admin\AppData\Local\Temp\1018202001\103b3d6c4a.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              f158cdb34eb5c4de5eb858cce72f94cb

                                              SHA1

                                              e93703e534ee3572c5134be5b316e1ae5feeb9c0

                                              SHA256

                                              801900fc452dc3d0f333fe3be08e78406099be541daff50b7de46f4209d54c0c

                                              SHA512

                                              a913c9e2f3bcd7b6016aa43838679ee3664d042c7457d97c75ed140659748f79a26c606c31c878a84207a6751111dc647292c2e7848c1a9d8c292622de16ce8c

                                            • C:\Users\Admin\AppData\Local\Temp\1018203001\43d55acf33.exe

                                              Filesize

                                              2.8MB

                                              MD5

                                              248411545685b7ff7b35c9be0067004c

                                              SHA1

                                              0610ead2ac9241ffd2ff1dfc334e2d0f2d1a31ca

                                              SHA256

                                              117b62e85dbbddf6a8dcf7c29df0195a45b46a38c4f5a6428fd6f470e2b41ea9

                                              SHA512

                                              6a29bf1c43c75248372fbee8119c3ce6c9dc2f607db917752e4bf696bf2be76854bcdacffccc625582b0fdedb49b0428b7b7e333e84e907f08b2f16ae343c03d

                                            • C:\Users\Admin\AppData\Local\Temp\1018204001\1d680fdc31.exe

                                              Filesize

                                              946KB

                                              MD5

                                              bd79ee3850ed9f92a322f6ea487ab0cb

                                              SHA1

                                              9eb884d2feda4c3959f2f6878e7813264ee5716f

                                              SHA256

                                              373256d6ed3677d589bf34e4718e9c83708d1285eb5d88022d673c294d5c7bb2

                                              SHA512

                                              dbbdb73fe1668de519aa50ac95d759ecb067ed38d812960519060a9962f2a3243f9fa8ae7b89fe2a880d6436b3474b06fb562e55f450ae8bfc95c8209244feda

                                            • C:\Users\Admin\AppData\Local\Temp\1018205001\a1a3b7b763.exe

                                              Filesize

                                              2.7MB

                                              MD5

                                              890d824cd79fe9a86ded6b64ed799ad7

                                              SHA1

                                              ad60b467cee30245b352715f4694cabe41b83470

                                              SHA256

                                              c34746b5895ab129dc4875e1ecb872799ac76ecda670146ccee25ef7dbf5ca44

                                              SHA512

                                              2dc81a856d3b0846c4b778d6c05cc183a029a88219ff42973ef1b5b3afacb629149c80abef88b9e5dc7ab5adaaf580b73e5d2eb67687bd8563587055e6e4f15b

                                            • C:\Users\Admin\AppData\Local\Temp\1018206001\235666f393.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              3c2e26d10fa55af2e913120df3b7eddb

                                              SHA1

                                              a6ba8c6378d44616d7196331c6ea54e286136ce6

                                              SHA256

                                              4463effeb9799edfe6c07776f1e044718792fabb6ea103b9ee016e5efd21a985

                                              SHA512

                                              be0d54efddd550dd9acc996df86ff2dc86a8fb50aa84e7d018736d16e06a97c746c2a3b92f70b56773fa791fe3b6ba365d676ed7683cd8f82738b2743d2a82c6

                                            • C:\Users\Admin\AppData\Local\Temp\1018207001\782e884228.exe

                                              Filesize

                                              758KB

                                              MD5

                                              afd936e441bf5cbdb858e96833cc6ed3

                                              SHA1

                                              3491edd8c7caf9ae169e21fb58bccd29d95aefef

                                              SHA256

                                              c6491d7a6d70c7c51baca7436464667b4894e4989fa7c5e05068dde4699e1cbf

                                              SHA512

                                              928c15a1eda602b2a66a53734f3f563ab9626882104e30ee2bf5106cfd6e08ec54f96e3063f1ab89bf13be2c8822a8419f5d8ee0a3583a4c479785226051a325

                                            • C:\Users\Admin\AppData\Local\Temp\1018208001\a42254202d.exe

                                              Filesize

                                              1.8MB

                                              MD5

                                              25fb9c54265bbacc7a055174479f0b70

                                              SHA1

                                              4af069a2ec874703a7e29023d23a1ada491b584e

                                              SHA256

                                              552f8be2c6b2208a89c728f68488930c661b3a06c35a20d133ef7d3c63a86b9c

                                              SHA512

                                              7dfd9e0f3fa2d68a6ce8c952e3b755559db73bb7a06c95ad6ed8ac16dedb49be8b8337afc07c9c682f0c4be9db291a551286353e2e2b624223487dc1c8b54668

                                            • C:\Users\Admin\AppData\Local\Temp\TmpE261.tmp

                                              Filesize

                                              1KB

                                              MD5

                                              a10f31fa140f2608ff150125f3687920

                                              SHA1

                                              ec411cc7005aaa8e3775cf105fcd4e1239f8ed4b

                                              SHA256

                                              28c871238311d40287c51dc09aee6510cac5306329981777071600b1112286c6

                                              SHA512

                                              cf915fb34cd5ecfbd6b25171d6e0d3d09af2597edf29f9f24fa474685d4c5ec9bc742ade9f29abac457dd645ee955b1914a635c90af77c519d2ada895e7ecf12

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1i3i135x.rfr.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                              Filesize

                                              2.9MB

                                              MD5

                                              f8fc64f50be9ac7c2757ae0dc1fecae9

                                              SHA1

                                              a8548a7fe4db8133e0287aa0e0e30c22bd607268

                                              SHA256

                                              5272aae23b880e421efde22a6abb98dc13a20bf5101fb0391d8981be82d1c1dd

                                              SHA512

                                              a4a15b36105b05b1fe82b3da36412fd8f464341d04c6d3e8c4d66736b89965d15b8df0c342164b2f6653aed62848a8c89aa716d567fd0581d8ce3928aa9f06b3

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                              Filesize

                                              479KB

                                              MD5

                                              09372174e83dbbf696ee732fd2e875bb

                                              SHA1

                                              ba360186ba650a769f9303f48b7200fb5eaccee1

                                              SHA256

                                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                              SHA512

                                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                              Filesize

                                              13.8MB

                                              MD5

                                              0a8747a2ac9ac08ae9508f36c6d75692

                                              SHA1

                                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                                              SHA256

                                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                              SHA512

                                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                              Filesize

                                              6KB

                                              MD5

                                              98c2312eb50cc7bc70128c09304176aa

                                              SHA1

                                              1bd62646f44ecbf53fcdfe054a21c017ccdebd92

                                              SHA256

                                              ff03e1c9e6a21a67cae3916e0cfd0ac7e472e614282affcc9f12a8f0315bd127

                                              SHA512

                                              34aa06363b1adf79c334c923104e1db0a6b651d0030f7a9449aa4bdec7025e50e66b291bc2867399c1e21be71f9b038b67c0abbf2373dd476e00f992db68e014

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                              Filesize

                                              8KB

                                              MD5

                                              ec20ff6991d3ed2e2b28b87363b7015d

                                              SHA1

                                              a6946d8c0e2b5e5e711df3bd30aaf658cf4824d9

                                              SHA256

                                              f3c9d0543cd8ea1409d34cee541dd915324a825e434a0fecff92702c6d666c43

                                              SHA512

                                              9ef006babe3f70fc70659aaf383e654a47c26a245691ccc93a873324f199b31b7acbea20655db9ddce9f92e785f384568274d9197e24414c4c0526b69c32f43e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                                              Filesize

                                              10KB

                                              MD5

                                              df432126541bf0e3f8a6943045037763

                                              SHA1

                                              c69c4b1eefbbcbdabce4188bf5113702309eea8d

                                              SHA256

                                              46f54ba8e4fe729a439cd3364a009793714f1c7a4527b126a6d6725025d31537

                                              SHA512

                                              68d698dded89cf3c8567f83d1a6ad31077d483475bd070a771d5ecb812829c4d7cf4c368f03c4024b28189ab11528f89fba71c3c3cd83a97241dd564a958986e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              5KB

                                              MD5

                                              07909a753756a3bd8ecb28f1bf440293

                                              SHA1

                                              90828faadb90c89f6438bc24cd0b5b428af56f8e

                                              SHA256

                                              f92fa9644b8ba3a3e266987dffa723e747389333806b438266ca62a8b3748073

                                              SHA512

                                              d56a0d2fadad6896a39053e2892c4a51d38fcb2e71aa282a54e4a9ac3b26c885371798e599643ec0cd6b76e8c496f9cf30523f2c2c4bdf6283d3b13608f04a6f

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              ac6985b4c94900c048dc9ddcf245b988

                                              SHA1

                                              e229e4ce9e58cdb262268d9ca6e1546cc8cd2f00

                                              SHA256

                                              1d7ec1bf906d3f96b221919caa3b430d739441aafb74903f86551418e8f6e697

                                              SHA512

                                              aaae45f06825c08e5bb0c1b291d7fbd3a9a8c1655bdb745124b1de4a94e42b16d93418dc4edd22a4929864d62b91921d553a1192c2fe612fe7ac3f884b89e4f2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              15KB

                                              MD5

                                              a3efa83ff1f1ce3cb59871bc48e7a083

                                              SHA1

                                              3d8999e517ed8d6bbbe0d7315da0c77bd2a72531

                                              SHA256

                                              7e2f827e9266f28b55e380c8cb1f961c1c43ed2dfce633fb3dac99980d8d7581

                                              SHA512

                                              1d2de06f7578d53b17c7351322af965c8fde5be34e27307c0128f232b354fed50e6e6648b5182607be770f9eaaef51cfc5853969f9d26fc2f740a6202bea7e74

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                                              Filesize

                                              6KB

                                              MD5

                                              bbe62014d930536c4f3159c89d090966

                                              SHA1

                                              eac4086c48c5eab89253773efe4c51a4e9438e13

                                              SHA256

                                              47ed26e35b8eeafe9f21cbb99ea0ceefbdceb5ef190e8334b27a90a70a541c0f

                                              SHA512

                                              d98eafe05d038072c701af16351666bfef61b3a43486b9fce8cdfcb4d48f1d9254d56ee979b93e533d0b536ba09b66c1db728ba5d2702413d3ad9584ce614887

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\06d37a45-e204-4a54-9ed4-af1830523cfd

                                              Filesize

                                              25KB

                                              MD5

                                              b9a84898e06721b1809049886b5f8fee

                                              SHA1

                                              64d28d4aecd0a80c362f825a2853fcf8093d0b63

                                              SHA256

                                              fd4329ad9183daa7c868c2d1fa8aa7188c8ac843b1b4175a1f60e54234fb5113

                                              SHA512

                                              d96c9540aaf069541cdf9633c9fd4f01a3d09b2b1c3103510b712cbf398619a0ffd9f9f9e5bceb8fae96d14743923d0b77cc76f8701ceeba124c3004f90f6f8c

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\622123fb-b64a-4e85-a439-aee688d05263

                                              Filesize

                                              982B

                                              MD5

                                              c46603e816454fe624c5ad7a0b9fb6a6

                                              SHA1

                                              63a1bcecb8347dcb5ddebdca7a4337b3358b148f

                                              SHA256

                                              f58ae63cbc9d9b538553cbd0429e61bc072a55a21dd0f87df4060369d646938d

                                              SHA512

                                              a34f9d45217104a36189c6a0de7ae7244d924d876e27a4e139262355c2bab5e33a82568f9969317a9cc651c99f1ada181cbbab22fed8c67584d0a87abb7690af

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\7bcd4b34-9cc7-4ae2-b04c-005424d987b2

                                              Filesize

                                              671B

                                              MD5

                                              86cdfb0832e416eb48167b6e40c448eb

                                              SHA1

                                              b5308eecd439789d2ef433b054c8b8f8f323cf9b

                                              SHA256

                                              160e7c252b1cb129982cd79ae3241d852bcf424f296137958794c560f748c0c3

                                              SHA512

                                              25c25c201a806671b71e50eef99134390328739c864ee3c3169744ac0fe9f4549d63792e648095d2a9f69e12ac762bc80832ffde9c56a76580b305e3b7fcda86

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                              Filesize

                                              1.1MB

                                              MD5

                                              842039753bf41fa5e11b3a1383061a87

                                              SHA1

                                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                              SHA256

                                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                              SHA512

                                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                              Filesize

                                              116B

                                              MD5

                                              2a461e9eb87fd1955cea740a3444ee7a

                                              SHA1

                                              b10755914c713f5a4677494dbe8a686ed458c3c5

                                              SHA256

                                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                              SHA512

                                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                              Filesize

                                              372B

                                              MD5

                                              bf957ad58b55f64219ab3f793e374316

                                              SHA1

                                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                              SHA256

                                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                              SHA512

                                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                              Filesize

                                              17.8MB

                                              MD5

                                              daf7ef3acccab478aaa7d6dc1c60f865

                                              SHA1

                                              f8246162b97ce4a945feced27b6ea114366ff2ad

                                              SHA256

                                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                              SHA512

                                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                              Filesize

                                              12KB

                                              MD5

                                              06563e6923066a482b2feb27e04dadac

                                              SHA1

                                              24bdc109348390e1e4e847f3b461962848ecaf09

                                              SHA256

                                              cb0dce24fc07c08807a8c0d6b1e4696657d6c860601e4ac11637e798b911e250

                                              SHA512

                                              6b8185191a420713051236d82886c0ca97c3a21a26037144b0b3b5f1243b2785e4e7c1dda7649fa6e656c853d72cbb7165fcecf7228020a7752004cd870bfea2

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                              Filesize

                                              15KB

                                              MD5

                                              70db60d057aee6263c8b3c6adeb0c20d

                                              SHA1

                                              ca91e99ac89290ef2fbb16d0f502f39b49a35a9b

                                              SHA256

                                              fdd997d2f6d26e35684afadca19c696018f5b6b315ef549af9133c3d8a4697bc

                                              SHA512

                                              5dbf0b61430703b442ae32af3a2fbd8b7dec73a3f347689ea4540f07aaa7aaddf5d645314f63c9a4ea1da3cfa1df35ef5372bf4a8acde53a677d73f783408344

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                                              Filesize

                                              10KB

                                              MD5

                                              1a4f57ca3475cc6625af0b48fba48465

                                              SHA1

                                              51eac6da7a404f003e68aa886bb9905efe28a638

                                              SHA256

                                              638add6df58fc8727a2dd8734193b07e2da9f28592028948af913c8309c1073b

                                              SHA512

                                              de3d0fd603d29ef434215b408edc22bb644f8db8632e810ecf9b582b5c3a5468dbd0c2456cbf254d881b646c4165aad24134f93fefb9e3cbef2c2745fd2a4baa

                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                                              Filesize

                                              10KB

                                              MD5

                                              bff8973f134590951c1b151d2688336c

                                              SHA1

                                              1d64ac4f8b3984ec8b4690011f8b2e34b85bee53

                                              SHA256

                                              1100d680739c5f555f6cb9920ea9cd4d9a0b1e7d916364a681239607a593bf6e

                                              SHA512

                                              0079bc4990afcfa06348db6f996b678c97d82f401f940b15b179a2c98ddfb387609bd99a56b89117f73cce314c067d2e818e5177e0888659083aea29048223fe

                                            • C:\tcakbxq\445401d8e95f4cffb75501b72590f8a2.exe

                                              Filesize

                                              144KB

                                              MD5

                                              cc36e2a5a3c64941a79c31ca320e9797

                                              SHA1

                                              50c8f5db809cfec84735c9f4dcd6b55d53dfd9f5

                                              SHA256

                                              6fec179c363190199c1dcdf822be4d6b1f5c4895ebc7148a8fc9fa9512eeade8

                                              SHA512

                                              fcea6d62dc047e40182dc4ff1e0522ca935f9aeefdb1517957977bc5d9ac654285a973261401f3b98abf1f6ed62638b9e31306fd7aaeb67214ca42dfc2888af0

                                            • C:\tcakbxq\b9603e2c5c1d41919d7beef2f5a3caf7.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              971b0519b1c0461db6700610e5e9ca8e

                                              SHA1

                                              9a262218310f976aaf837e54b4842e53e73be088

                                              SHA256

                                              47cf75570c1eca775b2dd1823233d7c40924d3a8d93e0e78c943219cf391d023

                                              SHA512

                                              d234a9c5a1da8415cd4d2626797197039f2537e98f8f43d155f815a7867876cbc1bf466be58677c79a9199ea47d146a174998d21ef0aebc29a4b0443f8857cb9

                                            • memory/404-117-0x0000000000E40000-0x0000000000E96000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/404-191-0x0000000000420000-0x0000000000577000-memory.dmp

                                              Filesize

                                              1.3MB

                                            • memory/720-249-0x0000000000010000-0x000000000050D000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/720-251-0x0000000000010000-0x000000000050D000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/2732-865-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/2732-800-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/2732-2590-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/2732-826-0x0000000010000000-0x000000001001C000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/2732-1178-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/2732-867-0x0000000000400000-0x0000000000C5B000-memory.dmp

                                              Filesize

                                              8.4MB

                                            • memory/3108-0-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3108-1-0x00000000778B4000-0x00000000778B6000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3108-17-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3108-2-0x0000000000CD1000-0x0000000000CFF000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/3108-3-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3108-4-0x0000000000CD0000-0x0000000000FEE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/3464-318-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-2731-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-260-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-807-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-868-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-3488-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-153-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-3485-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3464-1211-0x00000000001A0000-0x0000000000650000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/3512-714-0x0000000000F00000-0x00000000011B6000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/3512-715-0x0000000000F00000-0x00000000011B6000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/3512-835-0x0000000000F00000-0x00000000011B6000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/3512-846-0x0000000000F00000-0x00000000011B6000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/3512-685-0x0000000000F00000-0x00000000011B6000-memory.dmp

                                              Filesize

                                              2.7MB

                                            • memory/3684-307-0x0000000000400000-0x0000000000639000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3684-200-0x0000000000400000-0x0000000000639000-memory.dmp

                                              Filesize

                                              2.2MB

                                            • memory/3744-175-0x00000000065E0000-0x000000000662C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/3744-187-0x0000000007AE0000-0x0000000007AF1000-memory.dmp

                                              Filesize

                                              68KB

                                            • memory/3744-176-0x0000000073920000-0x000000007396C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/3744-186-0x00000000077E0000-0x0000000007883000-memory.dmp

                                              Filesize

                                              652KB

                                            • memory/3744-166-0x0000000005F70000-0x00000000062C4000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/3744-188-0x0000000007B30000-0x0000000007B44000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/3916-41-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/3916-160-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/3916-39-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/3916-95-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/3916-98-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/3916-99-0x0000000000400000-0x0000000001090000-memory.dmp

                                              Filesize

                                              12.6MB

                                            • memory/4284-242-0x000001BFF38E0000-0x000001BFF38EE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/4284-259-0x000001BFF6C70000-0x000001BFF6C96000-memory.dmp

                                              Filesize

                                              152KB

                                            • memory/4284-211-0x000001BFEED40000-0x000001BFEEE42000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/4284-213-0x000001BFF0B90000-0x000001BFF0B9A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/4284-214-0x000001BFF3410000-0x000001BFF34CA000-memory.dmp

                                              Filesize

                                              744KB

                                            • memory/4284-229-0x000001BFF2D30000-0x000001BFF2D42000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4284-230-0x000001BFF2D90000-0x000001BFF2DCC000-memory.dmp

                                              Filesize

                                              240KB

                                            • memory/4284-239-0x000001BFF3780000-0x000001BFF3788000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/4284-240-0x000001BFF5A40000-0x000001BFF5A78000-memory.dmp

                                              Filesize

                                              224KB

                                            • memory/4284-250-0x000001BFF6AB0000-0x000001BFF6C36000-memory.dmp

                                              Filesize

                                              1.5MB

                                            • memory/4480-96-0x0000000000E20000-0x0000000000E2C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4516-154-0x0000000007700000-0x0000000007796000-memory.dmp

                                              Filesize

                                              600KB

                                            • memory/4516-156-0x00000000076B0000-0x00000000076BE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/4516-123-0x000000006F8E0000-0x000000006F92C000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4516-134-0x0000000007370000-0x0000000007413000-memory.dmp

                                              Filesize

                                              652KB

                                            • memory/4516-135-0x0000000007AC0000-0x000000000813A000-memory.dmp

                                              Filesize

                                              6.5MB

                                            • memory/4516-136-0x0000000007480000-0x000000000749A000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/4516-116-0x0000000006180000-0x00000000061CC000-memory.dmp

                                              Filesize

                                              304KB

                                            • memory/4516-145-0x00000000074F0000-0x00000000074FA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/4516-122-0x0000000007330000-0x0000000007362000-memory.dmp

                                              Filesize

                                              200KB

                                            • memory/4516-115-0x0000000006150000-0x000000000616E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/4516-158-0x00000000077C0000-0x00000000077DA000-memory.dmp

                                              Filesize

                                              104KB

                                            • memory/4516-159-0x00000000077A0000-0x00000000077A8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/4516-103-0x0000000005A80000-0x0000000005AE6000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/4516-155-0x0000000007680000-0x0000000007691000-memory.dmp

                                              Filesize

                                              68KB

                                            • memory/4516-114-0x0000000005CD0000-0x0000000006024000-memory.dmp

                                              Filesize

                                              3.3MB

                                            • memory/4516-109-0x0000000005B60000-0x0000000005BC6000-memory.dmp

                                              Filesize

                                              408KB

                                            • memory/4516-133-0x0000000006730000-0x000000000674E000-memory.dmp

                                              Filesize

                                              120KB

                                            • memory/4516-100-0x0000000004BB0000-0x0000000004BE6000-memory.dmp

                                              Filesize

                                              216KB

                                            • memory/4516-101-0x0000000005320000-0x0000000005948000-memory.dmp

                                              Filesize

                                              6.2MB

                                            • memory/4516-102-0x00000000052D0000-0x00000000052F2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4516-157-0x00000000076C0000-0x00000000076D4000-memory.dmp

                                              Filesize

                                              80KB

                                            • memory/4724-59-0x0000000000400000-0x0000000000455000-memory.dmp

                                              Filesize

                                              340KB

                                            • memory/4724-57-0x0000000000400000-0x0000000000455000-memory.dmp

                                              Filesize

                                              340KB

                                            • memory/5032-16-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-774-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-20-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-19-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-18-0x00000000007C1000-0x00000000007EF000-memory.dmp

                                              Filesize

                                              184KB

                                            • memory/5032-22-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3512-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-1074-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3508-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-31-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-21-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-40-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-847-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3489-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-257-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-97-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-2276-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3506-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3504-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3497-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5032-3297-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5576-833-0x0000000000400000-0x0000000000456000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/5576-831-0x0000000000400000-0x0000000000456000-memory.dmp

                                              Filesize

                                              344KB

                                            • memory/5584-3501-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5896-776-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/5896-778-0x00000000007C0000-0x0000000000ADE000-memory.dmp

                                              Filesize

                                              3.1MB

                                            • memory/6064-864-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3490-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3502-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3392-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3505-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-2397-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3507-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-1080-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3509-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-3511-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB

                                            • memory/6064-1075-0x0000000000970000-0x0000000000E1B000-memory.dmp

                                              Filesize

                                              4.7MB