Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-11-2024 05:50

General

  • Target

    c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15.exe

  • Size

    1.8MB

  • MD5

    3ed69839f5dfe75f59a6e74815422ab9

  • SHA1

    7429dc7b9bcc0d3a5719f5b0b64626a5b9a9ef61

  • SHA256

    c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15

  • SHA512

    3292c496f9fbaa9c434b760ce5265c9744588fb0aa4bdb1198bf765e8cac50a1ed12a3c7f4aa0fdbccd5905c9d37ea939ab5402559bf04ee79ad84837ffde6a4

  • SSDEEP

    49152:zEpzv75y5AejQ/d7GN5eTRepKtqzUVchzpF9Tcjnc:QJv7lDNGN5eTReEqYVchlF9TC

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://peepburry828.sbs/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15.exe
    "C:\Users\Admin\AppData\Local\Temp\c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3672
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe
        "C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2144
      • C:\Users\Admin\AppData\Local\Temp\1007332001\c8b539223d.exe
        "C:\Users\Admin\AppData\Local\Temp\1007332001\c8b539223d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2672
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd0459cc40,0x7ffd0459cc4c,0x7ffd0459cc58
            5⤵
              PID:4276
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2016 /prefetch:2
              5⤵
                PID:5692
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2136 /prefetch:3
                5⤵
                  PID:4252
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2536 /prefetch:8
                  5⤵
                    PID:5100
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3348 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5560
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4224,i,8928923428376040327,10580220154842155698,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4492 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2832
              • C:\Users\Admin\AppData\Local\Temp\1007333001\83d7f340a8.exe
                "C:\Users\Admin\AppData\Local\Temp\1007333001\83d7f340a8.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1656
              • C:\Users\Admin\AppData\Local\Temp\1007334001\734ba2fb24.exe
                "C:\Users\Admin\AppData\Local\Temp\1007334001\734ba2fb24.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3080
              • C:\Users\Admin\AppData\Local\Temp\1007335001\cc84a4a908.exe
                "C:\Users\Admin\AppData\Local\Temp\1007335001\cc84a4a908.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:2124
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:876
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3600
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1712
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4272
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2812
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3576
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:2844
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8bbdc20-cbb4-4f9a-a832-799af7f3d781} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" gpu
                      6⤵
                        PID:2636
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2464 -parentBuildID 20240401114208 -prefsHandle 2440 -prefMapHandle 2436 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {22b02404-9ad0-442d-b2da-fa909feb70be} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" socket
                        6⤵
                          PID:1636
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3280 -childID 1 -isForBrowser -prefsHandle 3296 -prefMapHandle 3292 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d251695-7832-4956-b0e9-ed04f45398b0} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                          6⤵
                            PID:3216
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3076 -childID 2 -isForBrowser -prefsHandle 2816 -prefMapHandle 2720 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {aba89202-8c99-46af-8f85-d13b7136da89} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                            6⤵
                              PID:3608
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4696 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4756 -prefMapHandle 4752 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7e2b073-345d-42be-ba51-b6da59b1c958} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5192
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5452 -childID 3 -isForBrowser -prefsHandle 5444 -prefMapHandle 5440 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d375c837-b705-42f7-9b2c-011f32cec6a2} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                              6⤵
                                PID:3528
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5712 -childID 4 -isForBrowser -prefsHandle 5632 -prefMapHandle 5636 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {996a862b-77d9-4b8b-a6a7-69bd6b6d461d} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                6⤵
                                  PID:4648
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5900 -childID 5 -isForBrowser -prefsHandle 5820 -prefMapHandle 5824 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 964 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8b9300ea-3c9d-4060-bb42-ee3d1d5d3a09} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" tab
                                  6⤵
                                    PID:4420
                            • C:\Users\Admin\AppData\Local\Temp\1007336001\8d05591f7b.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007336001\8d05591f7b.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2940
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2972
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3272
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          PID:928
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:1792

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json.tmp

                            Filesize

                            27KB

                            MD5

                            0325ff505ec1fb7abfec1927cc07641a

                            SHA1

                            688840a1f60d217c261ac442cd26026120c0b49d

                            SHA256

                            e49149b05a5d83a3dfb87cfac0f3570ab646b84394b67f3b9228f829a1e921a7

                            SHA512

                            793868f2bcbebcbf6843ae493ad7bb9147bc20600130cba61c1b9b23eaf66ab237b10bf137947c63826d34a7e5b4e4863734ca18e5efc36af0f4f254dd348ed8

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            f647abc20c691de364ecb9f46f998f3b

                            SHA1

                            b132eb036e75b69d2a3e422f9b106fa9c6279c26

                            SHA256

                            7d93bd9c8845278e58fab1d2a9c77903627356077360b2b3ee62e011b5b65cb1

                            SHA512

                            e65c648cd4750111c706c8661ee2d5666ee6004069349120823f69120636d3c9997c1403d899bd010ddc6c53e7a33349fca27564421413a9ad26b3c53f3ed1da

                          • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe

                            Filesize

                            1.8MB

                            MD5

                            86a5d7f66a6aa908260e684c97079ef3

                            SHA1

                            cc3beab7c38ee4a341bce58937eb8433e4b30990

                            SHA256

                            b4c6b9f9f3bd55090817a9a10fec28be0db3d90578f6c1cc89a9cce3363a2f91

                            SHA512

                            bb5087e5729cf2ad204de2259c93ff77fa051212759aae0cd67530211409c205f0bec6cc2eac855fb35515af6fb444f6c1d2c1a42abc6aa4d4d455f1665c62de

                          • C:\Users\Admin\AppData\Local\Temp\1007332001\c8b539223d.exe

                            Filesize

                            4.2MB

                            MD5

                            ddc37e97b7f6f293fd3249dde8626b60

                            SHA1

                            4408410263886ec4e02dc3eea37f8c89c361db49

                            SHA256

                            1e54e10e7d664fbe488c896545d9a706551f83c1b765ef96d9e511850b256039

                            SHA512

                            5743a4eb15854402873ec8fb8dfdd9fb5cc94a45f958180beb8678e24a726b1e35a6fc38055abc3ea17ef86975650d53e7d7dc5419747b191e680b80868f4366

                          • C:\Users\Admin\AppData\Local\Temp\1007333001\83d7f340a8.exe

                            Filesize

                            1.7MB

                            MD5

                            afd25f2fa473d794759a6e9f51c50d87

                            SHA1

                            4f874fd536a0a8a0cf044ee47f25785a8a957c4d

                            SHA256

                            473ab5b030273598bc64ab38aafdc6666239c7aa63682f3ef44ffd9dec83b576

                            SHA512

                            834e73f6e671375f844f97c9620aff1da7d2d755a8e7f4c4a6cf458207f763478f594499b821b5d74191ca097e347cba5ef91f0ecb205f1666522388cb95bd4e

                          • C:\Users\Admin\AppData\Local\Temp\1007334001\734ba2fb24.exe

                            Filesize

                            1.7MB

                            MD5

                            d106a06a2d284e86d1bab683d9ab66b6

                            SHA1

                            eaee0c75a6cf398e6d1d102936f11d7458c098ee

                            SHA256

                            16fce8d68b407f6afdcd1256bd455f59abe7aecf3c00f3f3c0276929c07ed644

                            SHA512

                            cbba0dc34f3de2757758455c6a1e99a143491539f2d4492cb87b9a9c27b9d3c93e398f0d24e9abb77c566d4658aeb1284d8b1da3c51e43e6034c5f6622861d25

                          • C:\Users\Admin\AppData\Local\Temp\1007335001\cc84a4a908.exe

                            Filesize

                            901KB

                            MD5

                            dadafe5c5e6c8ed719861aeb527b8370

                            SHA1

                            6e1dc8745d36523ada77d53a7c5eef3bf696baa1

                            SHA256

                            d2c71037c410e7d9307ef85fc47e0b71d7c79fcf76523d28dac321bf72c7c7a5

                            SHA512

                            c67afc542d5289d4a17ad98a83beb5663df91a2f0bce9e80919b55a3d4a0cdc88c93bee13ebbd2babc891184ce3d39fb5be686bc6a0ebd6750b67d46320d1c09

                          • C:\Users\Admin\AppData\Local\Temp\1007336001\8d05591f7b.exe

                            Filesize

                            2.7MB

                            MD5

                            f6686cfe0fac65070d89dfde31659f5f

                            SHA1

                            a6339083489e82a069a3f68088f8f6a110a014b8

                            SHA256

                            af7ada92f2148226e6aa19bc98181d2f4bc2db5f000b8ffd411d6c7a01c7bc03

                            SHA512

                            59025690ebf7d053cbb4dd5bebed2f5412cb3c7ccd079b3bdc1f1210c14132fa7816088b4aac8bfd6642aaadd6032111f09bfd237a98b200e5fd507cc509fee5

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.8MB

                            MD5

                            3ed69839f5dfe75f59a6e74815422ab9

                            SHA1

                            7429dc7b9bcc0d3a5719f5b0b64626a5b9a9ef61

                            SHA256

                            c0329dc59dde4e5ee3352e3c9e5df7c407dbef202aa1ac730be4be6a68857d15

                            SHA512

                            3292c496f9fbaa9c434b760ce5265c9744588fb0aa4bdb1198bf765e8cac50a1ed12a3c7f4aa0fdbccd5905c9d37ea939ab5402559bf04ee79ad84837ffde6a4

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            f7dfc4e10ab9cef043c5e39f0f0b3a42

                            SHA1

                            4ac827b76bbeaa70b1c662792be00f7328042c8e

                            SHA256

                            89f6d354ccea94ced6d8f79e9c5a10513501822e42a7aded859535c5e9995db0

                            SHA512

                            d52dc22f1374be8b461d256e474601d4c51e4bf9691c70b99614e82cf4eb6a9da13b899306b631fbe97f7b30c5f7215f8d2c46fb5fb6230408e298b678140625

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                            Filesize

                            18KB

                            MD5

                            cae2a7e2279e319ea6a69d903dbdb5ab

                            SHA1

                            d5ad02382150f0a8bb9fb2b93d9d72cf7532e801

                            SHA256

                            4d4c9eb16d0997d82e39e7be306f527909add56a6e2db7c95b1f01678c7be08c

                            SHA512

                            4a84fb75d826969c48827c7de489b65b1c823465b5dfb32b97e7cb32ad588650c1745af40ef6b3637b4ddfd5d3d072739f5692bf4b371bdfa094fb53e994dd18

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                            Filesize

                            10KB

                            MD5

                            cd7bb40c8ef9a1d39a37db5c77eb678a

                            SHA1

                            c3dbcf2a52fe1142b0fc67d5f4b29d7a6abcbd90

                            SHA256

                            1866b33a202b96b943f2cfb368cb063e8c4057960b2298afa0989640cb3adfab

                            SHA512

                            5c7c776ff290959c110895b16bcea33f37c057efc58de121e9ed376d1f2a629769f6bf6f84d794ea762007cf07474edb74572baac3a6a13bc42ac1f0adb9127e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                            Filesize

                            13KB

                            MD5

                            310099f731abea1b5d9b18b2e0f7e98c

                            SHA1

                            6c18c12116bd4913d1dc03223b819b1b370447f9

                            SHA256

                            b583edd3dd680ac53146987d2192ead1a772fa48f15581298065371290e7933c

                            SHA512

                            f524a8b85f7e0e8c22b26fa959eb69b4eeed06f5f39e1d15bcf965f71873ce2f2165d2d4bd97de96b634c3d79eaeb0022c1499c8a93ae73bac953f7ae57532c9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            24edbe2d31ddf08e26000291a199a83c

                            SHA1

                            28942bd5f5a0caead1b0d794dff486996020a1a5

                            SHA256

                            482f32942329cad2259a424281fdd3d8b5fda1a041ca89c3dbf354930e4f5195

                            SHA512

                            94c5c5aef30f5b4437750bc219001f2f83a8baaeb21a1dafe288fede39c3ecddf173728c22b9f79b6b017a3e52295d3eb890efbdfd428413d7af48e554109fbb

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            ca0be84a957e5fd59d4efedc1988fd6d

                            SHA1

                            98e8aedfae1caaa6a7633caeac72580f767b73b5

                            SHA256

                            88a6880a7b25462822fc61df5a59528661e34de747cea2294057a3ac064354fe

                            SHA512

                            cac74ed8f13a4df5a7d8fc8dcdeda8b7e7753ef9837c77c4980e068dab1c18fe8595fdba223018c28871b20122370bfdf9ff29fcab91fae748d3b1316ac8e098

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            de97568b1fed7e0f57ef1d2434b3e4b4

                            SHA1

                            eee8b2e83828f6f144c94fc1b922eae854925dd1

                            SHA256

                            b169af84e340dae4a206bf9624dc2987c00076433b45742e300249558c7b7dd7

                            SHA512

                            7f68dd5e3786e91973dc6f4bc6448f2fdb7cd97c04e18173f98d78f583ede402f1ced9036dbeed8225596b506e5eb34773969df9c95c0af40eea8543e3afd0da

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\1a8a166c-971a-467d-8900-564a1a897f25

                            Filesize

                            982B

                            MD5

                            a94efb8ef36f5569d68261455b610642

                            SHA1

                            0085cc58b685cae9e28963f241474ed37ac3b8e1

                            SHA256

                            b1d3c6695d1e0491743f6dee6d38cd8da69059a0cf6a5d9ac29c4492311cbbc2

                            SHA512

                            c4c0b439676b1f50f4887e370bae3a39c29d3b005c56b88ba1e1cad5bf978f5355463061a3760cc54cc43584d2d34c02f895bffba5e6216e7d4c30bebc6fe005

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\d123b59a-439d-456a-acbe-596be3713f31

                            Filesize

                            25KB

                            MD5

                            77a42f577a095f68b1602639e4ddb552

                            SHA1

                            7cee508fa84176337a537ec755fa396c0cdf675e

                            SHA256

                            6e81697f286758b6f84748ad300638bd4af8fd1fbd5866bf794cdca7ad6d7dc9

                            SHA512

                            b669d8da7d6a1fe431dd734fa6906a76fc25649f103b3c17bca653d3e36e3f5a9a3ec555e05daeaa73963a1cdc59e8a771f6708efd63c424f3a3ad130015b93a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\f640cabf-cddf-4667-863b-fb5a3db70c72

                            Filesize

                            671B

                            MD5

                            c95aab9cf21fda69ab9071666516f52b

                            SHA1

                            e1d4a3fd41f082d73802aa020edc0d494151b68c

                            SHA256

                            2d9d6f8276d5d143e8c7bf58a7df93ae6e82754ef2635a3b8073359aadf47910

                            SHA512

                            e8a00389868378dcbd75b833fe18c00b759d21f59ca96325ebc62ca7ad15b200524e193c339a90ebe7a8d5ff7b2215d112b4566db7d64a07e42aeada30059ff6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                            Filesize

                            11KB

                            MD5

                            9ee80141fa4326fb52a811797034325f

                            SHA1

                            1b10be836e364f85f0701ccd1d2b68df78dd7e93

                            SHA256

                            6816a10174566b5b776559778e95b84877f88c51e64365280f7005f31c486198

                            SHA512

                            6419f4944fd1e3358dd345e10c8a87b63f009612999f962960db1321214f478a8a25df0a80724ab93d9fdab6fabfb3ea9c1bb24e68590c6b5c7aca5033f90cd3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                            Filesize

                            16KB

                            MD5

                            6d6124349020ccabcd92d648c215beb1

                            SHA1

                            4769dc34a21ce7ba78ecd5fdd4b9313d999d4b65

                            SHA256

                            f86c4da6b84f693f4d512f34896dfb08d641760d331e19c53db592a1144d899c

                            SHA512

                            a57803f8c43a4bf360bc2cc44f56c4b7ab6cfa6d1f22713f467e059bfeaccd42fba103c04275e4348a731c1af18e5269ab681e3c9aae5848ef813125fd4475fb

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            61f2fbf7f90e52ce617766db11941700

                            SHA1

                            ab0df6fac65b0ede03f3281514495758744d56d2

                            SHA256

                            b077945e07f395378d1b9c5958aaa86fcc8a631a66f27c6a9b73dc87c8d92a1f

                            SHA512

                            c2d8b150ee6a7e153a84f6aeab85fc4548b8c62bfd5cccad5b92b948531ebf7ace8ac6c5dc73f72358dc5c8cb0e2a77d27ac4fde7556a52e99c7d1cdd7e4a3f7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            10237224aa53a0ac7cb938f378f0f7d9

                            SHA1

                            575a849ade28e074fb0f46ee408dd511c58d3898

                            SHA256

                            240d110842288f72187afe93474d84d54fae5354c7a6f0e07a09d4430a8e46da

                            SHA512

                            64e390d162187682760f98546bc5051bcfda2197c3485703b25869a83a0ce06ff18dc3d0b875f79dbd722251cd513d0ab9209a0b59afae09b7ab54f50a66a905

                          • \??\pipe\crashpad_2672_DBVBEXTIPVKUTHEV

                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                          • memory/928-2921-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1656-79-0x0000000000A70000-0x0000000000EFE000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/1656-100-0x0000000000A70000-0x0000000000EFE000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2144-47-0x00000000005B0000-0x0000000000A5D000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2144-43-0x00000000005B0000-0x0000000000A5D000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2940-401-0x0000000000620000-0x00000000008DC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2940-151-0x0000000000620000-0x00000000008DC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2940-529-0x0000000000620000-0x00000000008DC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2940-520-0x0000000000620000-0x00000000008DC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2940-400-0x0000000000620000-0x00000000008DC000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/2972-26-0x0000000000031000-0x000000000005F000-memory.dmp

                            Filesize

                            184KB

                          • memory/2972-24-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2972-25-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2972-23-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2972-22-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3080-96-0x00000000004E0000-0x0000000000B67000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/3080-98-0x00000000004E0000-0x0000000000B67000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/3272-1657-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3272-1624-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3672-2-0x0000000000061000-0x000000000008F000-memory.dmp

                            Filesize

                            184KB

                          • memory/3672-16-0x0000000000060000-0x0000000000530000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3672-4-0x0000000000060000-0x0000000000530000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3672-0-0x0000000000060000-0x0000000000530000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3672-3-0x0000000000060000-0x0000000000530000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3672-1-0x0000000077584000-0x0000000077586000-memory.dmp

                            Filesize

                            8KB

                          • memory/4288-2911-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2903-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2964-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-530-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-99-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-509-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2933-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2924-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/4288-2922-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-63-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-751-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2917-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2915-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-101-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-2752-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4288-1813-0x0000000000240000-0x0000000000DC3000-memory.dmp

                            Filesize

                            11.5MB

                          • memory/4824-17-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2909-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2390-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-44-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2918-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-45-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-421-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2914-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-1422-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2916-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2901-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-46-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-41-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-18-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-19-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2932-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-20-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-80-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-518-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-2963-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4824-547-0x0000000000030000-0x0000000000500000-memory.dmp

                            Filesize

                            4.8MB