Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 04:27

General

  • Target

    5161e963b4f92b7c6feef9a626f6f4afc0454eb363a6c39ac741e9e1ade5fa77.exe

  • Size

    1.8MB

  • MD5

    22ee1495ad3fd1a2a7f4e210e6932916

  • SHA1

    a3879ccd26a8b8cbfaa6492f1b75ddd9472b3783

  • SHA256

    5161e963b4f92b7c6feef9a626f6f4afc0454eb363a6c39ac741e9e1ade5fa77

  • SHA512

    d6493a668032c3b31c517545fbef0c3418ad220aaf0b4621d02e0a9a96101efcbf966ea034d258af09c38d2a0c00c2921e7e293480a4a42e7ee1753a7a4eb663

  • SSDEEP

    49152:E0HJzySs2Zyi7++BmfPkMjDqh5Nqd7oGjMRPNFtqoX:vH4SJyiq+0jGhSGPNFtZX

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://peepburry828.sbs/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5161e963b4f92b7c6feef9a626f6f4afc0454eb363a6c39ac741e9e1ade5fa77.exe
    "C:\Users\Admin\AppData\Local\Temp\5161e963b4f92b7c6feef9a626f6f4afc0454eb363a6c39ac741e9e1ade5fa77.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1432
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3280
      • C:\Users\Admin\AppData\Local\Temp\1007318001\dd2ea8d53f.exe
        "C:\Users\Admin\AppData\Local\Temp\1007318001\dd2ea8d53f.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4572
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5792
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7fffb02ecc40,0x7fffb02ecc4c,0x7fffb02ecc58
            5⤵
              PID:5808
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1992,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1988 /prefetch:2
              5⤵
                PID:4352
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1928,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2032 /prefetch:3
                5⤵
                  PID:3136
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2460 /prefetch:8
                  5⤵
                    PID:6060
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3196,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4716
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3496 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:1660
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4224,i,15767573535342700557,6007069377851593925,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4620 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3196
              • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe
                "C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2324
              • C:\Users\Admin\AppData\Local\Temp\1007320001\27998d028f.exe
                "C:\Users\Admin\AppData\Local\Temp\1007320001\27998d028f.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4108
              • C:\Users\Admin\AppData\Local\Temp\1007321001\8ef4de0f06.exe
                "C:\Users\Admin\AppData\Local\Temp\1007321001\8ef4de0f06.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4940
              • C:\Users\Admin\AppData\Local\Temp\1007322001\c22fe974d6.exe
                "C:\Users\Admin\AppData\Local\Temp\1007322001\c22fe974d6.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2904
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3292
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3716
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1180
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:732
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3296
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1456
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3140
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b383931-0dfa-48fa-96c6-b2d5c07524df} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" gpu
                      6⤵
                        PID:1932
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2408 -prefMapHandle 2404 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5aad8648-b215-46da-a9a3-d303f514fc8d} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" socket
                        6⤵
                          PID:220
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3236 -childID 1 -isForBrowser -prefsHandle 3228 -prefMapHandle 3224 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c790974f-cb8c-42bf-8cc0-e8fd183a9c7a} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" tab
                          6⤵
                            PID:1892
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3984 -childID 2 -isForBrowser -prefsHandle 3976 -prefMapHandle 3972 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {84522abd-2550-49be-8c60-77205495661c} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" tab
                            6⤵
                              PID:4120
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4608 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 2772 -prefMapHandle 2768 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4322ab39-797e-44e5-9277-fd6dec3261ed} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" utility
                              6⤵
                              • Checks processor information in registry
                              PID:2508
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 3 -isForBrowser -prefsHandle 5436 -prefMapHandle 5428 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4f68adb-1b40-4d1c-a387-1d2d8db4f1e0} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" tab
                              6⤵
                                PID:5200
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 4 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bacb35ab-1c71-4b14-9f29-78a0c9744d49} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" tab
                                6⤵
                                  PID:5212
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5772 -childID 5 -isForBrowser -prefsHandle 5780 -prefMapHandle 5784 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1276 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d9a7907-c4cc-4831-87c8-e2ead8988eca} 3140 "\\.\pipe\gecko-crash-server-pipe.3140" tab
                                  6⤵
                                    PID:5232
                            • C:\Users\Admin\AppData\Local\Temp\1007323001\89554899f2.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007323001\89554899f2.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1852
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:228
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5828
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3604
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:1796

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            356B

                            MD5

                            4d3101da30160b7eecc03b755a82fc03

                            SHA1

                            8f68a9f8e27155c716c3d779f8b563e8ae083beb

                            SHA256

                            facad781b34d1d80f48f787de0b4fd91be85eb3a4c91051b3aa633f172eb0520

                            SHA512

                            deee839afb1f4a3360aa8b41f3a078468e2d10648901f791451c5a45f13b6df1b2e8393d060f764a25bf166a63c379c158d725e5381c6fcfafc5c53c933b3a27

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                            Filesize

                            27KB

                            MD5

                            75660598ab03164f7c696a2accf99e45

                            SHA1

                            b8d7ceaeefd7df7bfcea8272afcaa6e059a6fb71

                            SHA256

                            135ba134b89de61de60aee1df698d93f8a0eb420efa0b17f5c680fc5c2af30e7

                            SHA512

                            ef92317f7de0737548d543376f53dbacd59b0e1bd99d36028f4ccff769d581e12ccd1970dfdfbc61ac66227b329b257eb71ab0ac3ad2e326ae4abbead8defaa3

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            48c53adcdd9afe5089e2f053df2b5010

                            SHA1

                            6754c7a6ed6cbffeb591d0de46d811bc9a973d72

                            SHA256

                            6fd2e7248fbdc663e0faed0dad6a828724b517f0dd4308b0e6790c36c40de7c6

                            SHA512

                            1fff76c5aa8000bed61d1178b9c0dd8912498b721ddf047083c518a4be282ba55dd177e774a73d5902123fbe9e685a5671c8236ad060b8e0c38d125f56e7ff3a

                          • C:\Users\Admin\AppData\Local\Temp\1007318001\dd2ea8d53f.exe

                            Filesize

                            4.2MB

                            MD5

                            0bd6fb5f0ba4460ad6f658894adb9874

                            SHA1

                            5eec17725b6bf038c21b15b9c5e3c81f09b25ead

                            SHA256

                            19de4e31f35bc0e2876217eb616667a91ec02f94207740e66a556e3eae2e4ae3

                            SHA512

                            c014c8083f66efe22b4cf5e868709bc1b8b063d438c53c0843fbcfe67bcccdd5bc26ede47276ad41eb65dbcc0a02550032da4ed73a5145896674dd885c83b176

                          • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe

                            Filesize

                            1.8MB

                            MD5

                            86a5d7f66a6aa908260e684c97079ef3

                            SHA1

                            cc3beab7c38ee4a341bce58937eb8433e4b30990

                            SHA256

                            b4c6b9f9f3bd55090817a9a10fec28be0db3d90578f6c1cc89a9cce3363a2f91

                            SHA512

                            bb5087e5729cf2ad204de2259c93ff77fa051212759aae0cd67530211409c205f0bec6cc2eac855fb35515af6fb444f6c1d2c1a42abc6aa4d4d455f1665c62de

                          • C:\Users\Admin\AppData\Local\Temp\1007320001\27998d028f.exe

                            Filesize

                            1.8MB

                            MD5

                            19faedc02458f41fb7c0986549272244

                            SHA1

                            2644491369af64c1f04b08e473dde9de731d8c0a

                            SHA256

                            ae79304205cb35166204f9ff1f49cea793937300f2cae1001dc706b6fae29a47

                            SHA512

                            8a6dc5e33280312a80fde5453fd4e003dc04c6f7c95c3637abf05e91763fc7cfae6905a44b5a519a16226ded7de809390b4311ca93942e817a56dd13280e3ec2

                          • C:\Users\Admin\AppData\Local\Temp\1007321001\8ef4de0f06.exe

                            Filesize

                            1.7MB

                            MD5

                            5e1a762aee8cdd0024a07b2b4cd776b8

                            SHA1

                            24697336c8c02d1c18787b16bb63e71798d27f93

                            SHA256

                            4941447d19c770c63e441745710e13205f8a7f7b9b43fbddd4ae10b9de9790a5

                            SHA512

                            57f2ca527c275d7215f813ded65dffe4b1b2b6b785ea81517d93c02903eb2d8b8ff0cb8eaba1d7a3bfa6c60880ad035a581b0b0b7d087e63f8203c0ba0163c93

                          • C:\Users\Admin\AppData\Local\Temp\1007322001\c22fe974d6.exe

                            Filesize

                            900KB

                            MD5

                            53d5f674fbbc6f8f98099284c3cb6a3e

                            SHA1

                            48d9ceedafe01d2aa33694001a2c1ce1dc6f1242

                            SHA256

                            9c23e1863a1e40ec7feafce2df1960b4783dff7ed796d7c4679f1c3cc2c662ca

                            SHA512

                            f262c0d358357b5bc4192fb9f906d10fccdb86d2a5c000e21ab63e659ea0008d1754434ec9d68b29458fe06e77ce264c0053559530dd57dd6b8c94b4f0e264ad

                          • C:\Users\Admin\AppData\Local\Temp\1007323001\89554899f2.exe

                            Filesize

                            2.6MB

                            MD5

                            314216458ba7d870d632109fdf05918e

                            SHA1

                            7f0ead3fecf412fcc0f9cf58c03c73a393cc7050

                            SHA256

                            d6a6c96260859c1fc3e99041b3314176349cc54991b5195ce4f0bd50819f50b8

                            SHA512

                            737577a953f95929d73efe55bca502a060a906a4546b43f5571f6b52c3381dd8442aadbecd25d5dce114fe9671a74f1d8df46854b11ef3373d37bcc0b47f9b9e

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.8MB

                            MD5

                            22ee1495ad3fd1a2a7f4e210e6932916

                            SHA1

                            a3879ccd26a8b8cbfaa6492f1b75ddd9472b3783

                            SHA256

                            5161e963b4f92b7c6feef9a626f6f4afc0454eb363a6c39ac741e9e1ade5fa77

                            SHA512

                            d6493a668032c3b31c517545fbef0c3418ad220aaf0b4621d02e0a9a96101efcbf966ea034d258af09c38d2a0c00c2921e7e293480a4a42e7ee1753a7a4eb663

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                            Filesize

                            7KB

                            MD5

                            6c8c8b84bba6d7ec21180a880395a7fe

                            SHA1

                            f7f3641418812edc18a01ea6a8ece211351cce11

                            SHA256

                            10188cd76e74fe0c4221490bcd86c8c5c6594c84f4d2cb955a663be20bf5f37d

                            SHA512

                            5bd950fdd28f85b0fe2eb6ecd73d57ed7b68e3ac6cc5a1198af6d6465da0979d4da69859a5ee0684b6f05fe6f455c33b266e5229d3c2db460a60cc047161ede4

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            fb93c9b03f773b93ca2be4ca7d57fbc8

                            SHA1

                            53c0326c819369da46916dc2c79ea161b936eeac

                            SHA256

                            3a20d9c475db086fa8f52cf68b4858691ae6a46ac48250ef55d633876910047f

                            SHA512

                            4c658cb049c45915dea0acb14e0e36865f5355cf8910a3af4787bb6387e4838cde76b682d2200761e376c38cce5c1ef31af9297c981848a9451f6ddd221b88b7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            b54d5b40fa7292782f2d36a3f604483b

                            SHA1

                            94925abe4667d9269483e9cc181f1eca967a3d93

                            SHA256

                            04d8552cbf722eac68a67565ffca3c59dd360de826d8b9220a01bcf9f03a0ff5

                            SHA512

                            b98a6fd09c98f387033b7bbc70f48fd14614882ee070c86c9b071f2634f7de3bda1e51bd7164b6cc2d7bc266dbe19ba98ea76a4080bf1f69490a2d5c46b63678

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            8ee07c0ba4a8f944c0c9e1c02539973d

                            SHA1

                            e8fde49352a3b8e6040c8c629b4a7b6ea7816600

                            SHA256

                            03a9958085aa7b843ff134850290e0106fcb61a618dc410966784a240f338d90

                            SHA512

                            fe0de4dbe8c81df5c4604c0fd0ae42bd6b099b4b0f46af625b9581dd195abb661ede3ef2c7355df06e823dca8b50a7dbb8bf0e60046c008d033139c9d25b5b7b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            444e7cdc602892a2e464a1b4abdbb209

                            SHA1

                            abb895e1a8ffe591f0962a9a3836f4d962955fbd

                            SHA256

                            d3c6f0edb2c8369048a8e312d10c24923f6d760051f7c7fa25e719ac42c77def

                            SHA512

                            3cf00d885977903e0b29e1e159eac436c9dac4ca0fedaf861426d685b4a817aa7ff05ec2ba7dabe2a891f65a9e54d7e20e3e6e83e84932ce636e82b44e70248a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\33896a0f-1071-4a1e-bc6a-f98e991b3cb8

                            Filesize

                            982B

                            MD5

                            6ab25e3d29a8bf2b9fb294fd32d3447d

                            SHA1

                            29bbeddbb553ded2d251e9fd25df1ca190ddd286

                            SHA256

                            3c73abf5dba41b21358a181e20521f35f7ebe8090b71908c36cb2ec8fd9b773e

                            SHA512

                            3a9b7e9d177b68e57ca588752ac5eb8e226af5277342211547c67f32b16802eb663aa7879d783178151ecc0b8ca6e17343578266ddefc46e42c3d552613e180a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\796f3101-bd07-4a38-98d3-916ea9c481d4

                            Filesize

                            25KB

                            MD5

                            a0b7377798085f2fd1dba40706bbc654

                            SHA1

                            a4f10d420a35496756c7400c45e7da4b4b6d22fb

                            SHA256

                            d19973cfd3483ebc1ad16827a74d7170f232df8aedf4383423188b552d360e5c

                            SHA512

                            709d71443d75bb432b230d4d54fafb8ff81e6645829d14d9ab5361028e50072a2aea2d0c881cf53f8c39615a7330d5482c604045ff3f993368e964e569c69b1a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\d79e74bb-0820-413d-a9c4-862e253af4ef

                            Filesize

                            671B

                            MD5

                            73705b97363fbc19e8b850e442e41ea5

                            SHA1

                            472ec4bf7aa8d397b1f473e2b14c371747497e8d

                            SHA256

                            357c226a52c4801ebf6a93443f564df78a46fa5111034f902fb0acbda4d8a54a

                            SHA512

                            c9d08eef58c6daa6a01eef50914e0ac23441b1d428d62b191bf7efc14d544b76749bce7daf925e786a18da94d6f2190b12d9cc3eb790585299443a709646daa5

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            10KB

                            MD5

                            5b6da78b4d153c48fddcf8c23bbd6a9f

                            SHA1

                            6a89c1cb6329b18ff55eacd4d1e4c10b7a3ecfad

                            SHA256

                            055ea66d5e4dc89dbd15aab2e41d22ab2b1f2265b70faf439b679ab551f37ca2

                            SHA512

                            e04a16e23ae557bfdcebbb01c401f79c744fd69f2db49b0594c1469ad493d4f734ea3dc098077168d94c9f834a0324a88adf4f05b33468711f1d0cd0b6c3d266

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            44e23012bdf7be0b83b4246a7cda9152

                            SHA1

                            00f50b69c760ce01b024a78612e352256733757a

                            SHA256

                            b5a3b2bf8e1a32331916ae3beb53d4061d250b10294b5306c9289ffb53e2ab03

                            SHA512

                            08b84b38f48c4f7c5e62ec1025844fcf4d00c80483449a6c999ead643b9fb693c024f0659c4ac7d3d261ac102f8690c1da15a0078f15196f2188c97178a866aa

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            09d408925c28f9e45e4da723b3896145

                            SHA1

                            b893c0bde117e3353edc1d03224cbc653edf61c7

                            SHA256

                            60b3b3922061e51c73c5d2c52a71c55c519dce1d7076f335e0f965238ddf74db

                            SHA512

                            9405277f692a43eaadfdeb08d01666f9b0e5fc519b4999f11e980d3e022fb76233ef6041cc96f74a58568cfb7ce42b39be1c5640efe4990469ec82257ec972fa

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            77bc0a9b44ec686cb1df71f3fac8eae7

                            SHA1

                            c8507ee7e065d1a142f19ffe9e87a283dbca0a17

                            SHA256

                            0152b5e9e6401eef563d7fd03ed2ce70815d344a4ba14271eed6bb39b3441745

                            SHA512

                            9bf3ec03b5b4a14ff2cee8159eea9255a141e6a47338593c6721d23a934955bd546882d773ccc9e6c17ab89119a5696e4d9652e2fa8d0cc555a715d8ad73426b

                          • memory/228-24-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/228-26-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/228-23-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/228-25-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/228-27-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/228-28-0x0000000000E21000-0x0000000000E4F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1432-4-0x0000000000B50000-0x0000000001013000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1432-0-0x0000000000B50000-0x0000000001013000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1432-18-0x0000000000B50000-0x0000000001013000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1432-3-0x0000000000B50000-0x0000000001013000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1432-2-0x0000000000B51000-0x0000000000B7F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1432-1-0x0000000077474000-0x0000000077476000-memory.dmp

                            Filesize

                            8KB

                          • memory/1852-141-0x0000000000410000-0x00000000006B8000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1852-518-0x0000000000410000-0x00000000006B8000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1852-348-0x0000000000410000-0x00000000006B8000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1852-347-0x0000000000410000-0x00000000006B8000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1852-528-0x0000000000410000-0x00000000006B8000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2324-80-0x0000000000BB0000-0x000000000105D000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2324-63-0x0000000000BB0000-0x000000000105D000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/3280-20-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-676-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-505-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-529-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-44-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3522-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3451-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-21-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3477-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-19-0x0000000000E21000-0x0000000000E4F000-memory.dmp

                            Filesize

                            184KB

                          • memory/3280-46-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3456-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-47-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-16-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3459-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-100-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3447-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3463-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-2368-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3280-3461-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3604-3475-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4108-79-0x00000000005D0000-0x0000000000A64000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4108-99-0x00000000005D0000-0x0000000000A64000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4572-3443-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-45-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3455-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-519-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3458-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3524-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3460-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-545-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3462-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-1724-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3464-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/4572-3521-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3476-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-3448-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-81-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4572-154-0x00000000002F0000-0x0000000000E9D000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4940-96-0x0000000000240000-0x00000000008DA000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/4940-101-0x0000000000240000-0x00000000008DA000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/5828-2936-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5828-3012-0x0000000000E20000-0x00000000012E3000-memory.dmp

                            Filesize

                            4.8MB