Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-11-2024 13:04

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    7be2cc687eef8d6dd4b4e7d94daf7450

  • SHA1

    ece181376be01b7acdef5563c63e339ccd1b52ec

  • SHA256

    03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c

  • SHA512

    584a6ccec981fc891beb47b54449a9cd03f63b48e4f7feaef3daaf6c176f4d4d79de333f11f934ec5516f1d94618c4ccb83796d5a7b8a7ea2a5a4041a13ef42a

  • SSDEEP

    24576:9bUrK9XjlfMDRJ0sJ2h7EbPAoGl4UXN47WeG4W8jm4goiI1tLxM2mbDzznPE3U37:9bpdBMDDlJA+TRmejLxPmbPcuL1lBb

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://peepburry828.sbs/api

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe
        "C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2348
      • C:\Users\Admin\AppData\Local\Temp\1007403001\3e50b176f9.exe
        "C:\Users\Admin\AppData\Local\Temp\1007403001\3e50b176f9.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2052
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3964
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4a09758,0x7fef4a09768,0x7fef4a09778
            5⤵
              PID:3976
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:4084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1096 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:2
                5⤵
                  PID:3244
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:8
                  5⤵
                    PID:3248
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1596 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:8
                    5⤵
                      PID:2288
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2324 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:2392
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2348 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:1092
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1464 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:2
                      5⤵
                        PID:3664
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2260 --field-trial-handle=1244,i,2017344806569338789,14677974425077396,131072 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3784
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3004
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3364
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2052 -s 960
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:3352
                  • C:\Users\Admin\AppData\Local\Temp\1007409001\723817eb30.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007409001\723817eb30.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1096
                  • C:\Users\Admin\AppData\Local\Temp\1007410001\77c2099d2f.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007410001\77c2099d2f.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1092
                  • C:\Users\Admin\AppData\Local\Temp\1007411001\712ce3662d.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007411001\712ce3662d.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:2148
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2860
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2776
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1820
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:320
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1484
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2932
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2992
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.0.1705445824\746472027" -parentBuildID 20221007134813 -prefsHandle 1200 -prefMapHandle 1160 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6f0f0e77-6d68-401a-97c4-45b3c09e1691} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 1292 11fd8e58 gpu
                          6⤵
                            PID:1144
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.1.2015410392\1081724256" -parentBuildID 20221007134813 -prefsHandle 1476 -prefMapHandle 1472 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {334360df-6b26-4914-ad35-f256b35d1d8b} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 1488 f6fa458 socket
                            6⤵
                              PID:2144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.2.1326071856\417043252" -childID 1 -isForBrowser -prefsHandle 2100 -prefMapHandle 2096 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {24916225-e75f-4808-b0ce-9aae9c616391} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 2112 1a3a2e58 tab
                              6⤵
                                PID:2792
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.3.871132006\1954754073" -childID 2 -isForBrowser -prefsHandle 2924 -prefMapHandle 2868 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {85a90c78-2cb3-4dca-8474-6e7a67da3b44} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 2936 1b925258 tab
                                6⤵
                                  PID:2272
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.4.780246547\806169430" -childID 3 -isForBrowser -prefsHandle 3468 -prefMapHandle 3380 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd585d65-351a-4869-8ac0-4a692c251850} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 3904 d69858 tab
                                  6⤵
                                    PID:2564
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.5.194472750\1907183005" -childID 4 -isForBrowser -prefsHandle 3988 -prefMapHandle 3992 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6691b50-ff2a-46f5-af71-ff032b15df3e} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 3980 1f978258 tab
                                    6⤵
                                      PID:2420
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2992.6.2005795824\1769833192" -childID 5 -isForBrowser -prefsHandle 3468 -prefMapHandle 4100 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 852 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {203cb60e-f095-4bd0-936d-7c0b428bfb6a} 2992 "\\.\pipe\gecko-crash-server-pipe.2992" 3896 1f978b58 tab
                                      6⤵
                                        PID:1948
                                • C:\Users\Admin\AppData\Local\Temp\1007412001\845f773839.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1007412001\845f773839.exe"
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2408
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3416
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {18536000-993A-476B-9419-0509BBC64A3D} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
                                1⤵
                                  PID:1100
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3652

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                                  Filesize

                                  26KB

                                  MD5

                                  aa15a71286fcd76c4c648f1cabcfa101

                                  SHA1

                                  a3e9850640c2af84df144ba1b0d569f05276bba5

                                  SHA256

                                  93c0799818a2943100b3c447745dc7f83edc01b3808621ea53bda3675ff29f48

                                  SHA512

                                  cd192dbbdc2c9bf2582415a861c6de9936d44b75c7f0da5fc8b0a9bb5b5f6adbfb1e1cd93493f46724d05c9aa105d951443a38e6b206baa3cf5285ee113e8d1c

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                  Filesize

                                  13KB

                                  MD5

                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                  SHA1

                                  73bf4d313cb094bb6ead04460da9547106794007

                                  SHA256

                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                  SHA512

                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                • C:\Users\Admin\AppData\Local\Temp\1007319001\rodda.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  86a5d7f66a6aa908260e684c97079ef3

                                  SHA1

                                  cc3beab7c38ee4a341bce58937eb8433e4b30990

                                  SHA256

                                  b4c6b9f9f3bd55090817a9a10fec28be0db3d90578f6c1cc89a9cce3363a2f91

                                  SHA512

                                  bb5087e5729cf2ad204de2259c93ff77fa051212759aae0cd67530211409c205f0bec6cc2eac855fb35515af6fb444f6c1d2c1a42abc6aa4d4d455f1665c62de

                                • C:\Users\Admin\AppData\Local\Temp\1007403001\3e50b176f9.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  46a5f6eb5c061a6c8999c6a3c9cd94b5

                                  SHA1

                                  601bec022812bb831ba6416bb55af390b6871cfc

                                  SHA256

                                  7696b18fe38e3ab65ae8399367be364777bf685af9f63c22936e4f9c68b42488

                                  SHA512

                                  d337bf28b870c1160d102a7a599fac2dcd3a5643e9c5cc71a69600ed81b5b7ef25a03bc7db7a5f8ba2bfeeb0c60ba953fedb44224ddae4c60324a835746d558b

                                • C:\Users\Admin\AppData\Local\Temp\1007409001\723817eb30.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  6f312c1be161d6c4ad74eacf45dbedaa

                                  SHA1

                                  1b4bc727785fdd3866beba78f9bfb23aa3c24b68

                                  SHA256

                                  cabfa6f56edf1a06d0d3cf5307376b3ef9ced0dc302359f58419a21a2fb35ce9

                                  SHA512

                                  82cd197930a772e0037b85233a65e2f2e1449923810ae9d0371e9b35e80c9a606be7e568cada7050ceddbac10d35ae007c668edc4423b158dc61eaedc474ae31

                                • C:\Users\Admin\AppData\Local\Temp\1007410001\77c2099d2f.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  1d402acdafdb238795c8a55ab5bbc13e

                                  SHA1

                                  95e793211110e987d921c3dddb8d1e2171824be9

                                  SHA256

                                  2550273e781b4c50a35a935a5697e181d310bd6c227cdd5b43d811e7ac1ca14d

                                  SHA512

                                  bba8b91139e5127685673b2fa8cfca9688bfe9a62e4645779b964cc82ec9b62e2fd7081894731ff79acef33daf7dbe676c3ef01c39261adb0400c1d9e70faa76

                                • C:\Users\Admin\AppData\Local\Temp\1007411001\712ce3662d.exe

                                  Filesize

                                  900KB

                                  MD5

                                  3debbf2046e946c490b7bbf8f51a160e

                                  SHA1

                                  493facbcdcf523588c93e237da53db57c9025845

                                  SHA256

                                  34c4f67fae691a6abfca5e375d1a841a8d85d40799d0a5306651e0517d099350

                                  SHA512

                                  5efb4b4759c12ae03d099ff58b0e7214f0d474cb520306190c36cacbd9bef7eb503cdc363c69b12c3fe59f4fa58c6aa076fcf9722b74e377c66e19e8d1930dc6

                                • C:\Users\Admin\AppData\Local\Temp\1007412001\845f773839.exe

                                  Filesize

                                  2.6MB

                                  MD5

                                  08b77cf45f063be3e81db579d9d03651

                                  SHA1

                                  5d9a3884b6535b1afcbc4399e032d6c44fdaebb8

                                  SHA256

                                  1bc29c66ed96555988b54e4b16bda83e7018d6eb903e734bfc71a3f9b7fa35c2

                                  SHA512

                                  2f4a6a7b766a0dc572d6e2acdf3d266f944a57b91727454c9a1f9ced269b86a05e7cb250662e64187c4c55b49e0f8aef04d9667017308ce2c54f630738543bda

                                • C:\Users\Admin\AppData\Local\Temp\CabE5FE.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\TarE62F.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  7be2cc687eef8d6dd4b4e7d94daf7450

                                  SHA1

                                  ece181376be01b7acdef5563c63e339ccd1b52ec

                                  SHA256

                                  03359670d8c82b48d50c6c70fa6444ea6fac4094fad0813cea78126ad7f1324c

                                  SHA512

                                  584a6ccec981fc891beb47b54449a9cd03f63b48e4f7feaef3daaf6c176f4d4d79de333f11f934ec5516f1d94618c4ccb83796d5a7b8a7ea2a5a4041a13ef42a

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  442KB

                                  MD5

                                  85430baed3398695717b0263807cf97c

                                  SHA1

                                  fffbee923cea216f50fce5d54219a188a5100f41

                                  SHA256

                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                  SHA512

                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  8.0MB

                                  MD5

                                  a01c5ecd6108350ae23d2cddf0e77c17

                                  SHA1

                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                  SHA256

                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                  SHA512

                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  2KB

                                  MD5

                                  abd398522cb399b150ca053d7135da99

                                  SHA1

                                  8422b14dd3bc696420bc77c3aad13604e09636f0

                                  SHA256

                                  ef330722b4a5f53e3108bd3bc0f59a6658cff480819ca4bde2837ac9fe831f6e

                                  SHA512

                                  76df2c596c96c98754df03219a96e0b25829a2fb262ae64e2edb4b08f31c2303d47f4e832ddaadf9b22090df57e64a72458e7dba4e0c2965a300933493f6b87c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\3f805672-6c2f-4983-9eea-5b3f60b7d70d

                                  Filesize

                                  10KB

                                  MD5

                                  9b22af3e4d22fa6484caf80ef8d7c5bc

                                  SHA1

                                  5f4368ff37015556999ac72fddc95d290d7d1e52

                                  SHA256

                                  f9cffe02978e9c6f30fbf63b218989eb47c88ae6fb99bb971eaefa5b22a81719

                                  SHA512

                                  cbfb46a9bd7ec3e77154e3b7e4f78be979b9e28711c136fe144ef8a6b05b6f1e3ef4eab08046244ce85f8e3f87eef268bebc7d24c0c40005846b0557b141c9b2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\65cefba4-5b8e-4ee7-be4a-df64b517c672

                                  Filesize

                                  745B

                                  MD5

                                  a5808667992bb69e82fcf2622a34b1df

                                  SHA1

                                  f52ccc3dad5e51779a29594fec4fa7872745df07

                                  SHA256

                                  daf3b1202b26e6f30a4c38494720efadefb3178f36040120af68e2e17c8323b9

                                  SHA512

                                  95dc14294805c7b42a3fc4a2cfe73901d88a8074e6cc63e1de3779c771915ff0d89344e1557b5641e0df526e38ccc8a7110192b77f225ed13b7d98664099e0ad

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                  Filesize

                                  997KB

                                  MD5

                                  fe3355639648c417e8307c6d051e3e37

                                  SHA1

                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                  SHA256

                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                  SHA512

                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  3d33cdc0b3d281e67dd52e14435dd04f

                                  SHA1

                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                  SHA256

                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                  SHA512

                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                  Filesize

                                  479B

                                  MD5

                                  49ddb419d96dceb9069018535fb2e2fc

                                  SHA1

                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                  SHA256

                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                  SHA512

                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  8be33af717bb1b67fbd61c3f4b807e9e

                                  SHA1

                                  7cf17656d174d951957ff36810e874a134dd49e0

                                  SHA256

                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                  SHA512

                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                  Filesize

                                  11.8MB

                                  MD5

                                  33bf7b0439480effb9fb212efce87b13

                                  SHA1

                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                  SHA256

                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                  SHA512

                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                  Filesize

                                  1KB

                                  MD5

                                  688bed3676d2104e7f17ae1cd2c59404

                                  SHA1

                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                  SHA256

                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                  SHA512

                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                  Filesize

                                  1KB

                                  MD5

                                  937326fead5fd401f6cca9118bd9ade9

                                  SHA1

                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                  SHA256

                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                  SHA512

                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  2ef8d34dd6e6ceeeee53cb6d312651f4

                                  SHA1

                                  a41b7d84edb767a837291b2c90fbddd417b2ceb9

                                  SHA256

                                  4a1e9e99c221c834122e96c827f934049d9df6d5e00cfc29c20a985122fa24e0

                                  SHA512

                                  1a955e0b947ddb75704b391b4ea84c0b25e5da186989caf68bdd7b75c2fadf735c9b4a5eb927f5841fa6d96f8e2b331bff10a8e8052b51bacab64d7d728a147c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                  Filesize

                                  6KB

                                  MD5

                                  352cc634465e9acd9b0bf322bdb27df6

                                  SHA1

                                  f5eaccaa5ef7d118808c006d59aa0cdb1c8c34ab

                                  SHA256

                                  4ec14ba60e95ce2761759217cc48490fea26d1a1dd20ba9289f47344b94fcb39

                                  SHA512

                                  36db68f17ccb25999b9816bfa9557c8d4f39d16529ccc8ba32951c38c31b6cff6835486fbaeca9202470a100f13f0a0afeb8cee211aa49128e587b43f25b7657

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  7b18a2aa700397a2312d0c56d596b0f6

                                  SHA1

                                  262f1298026fc832c60df16b0a5d61bcd3aab455

                                  SHA256

                                  87808c89d7a4afe5534c098c659e4022a950cfb7b60e0909518d554b10b75161

                                  SHA512

                                  5fdb4fee09ef1f6ab0ac05f129f5f9a85d999496f30a05e267f3a50b6ede7fcd38992df3b91b0bb76025c2931441ecb816ba32083c80adb56b6c0c42d2bb2038

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                                  Filesize

                                  6KB

                                  MD5

                                  8fc2ad9c87d2673ed1f750a8b4c7bd3d

                                  SHA1

                                  df987d077608d8a981e8da8a7436a572f7be5aa2

                                  SHA256

                                  8bbe24e076d0e1f10780c8ac99e0c90cedf86440c0c8aaf97284b1b721136732

                                  SHA512

                                  ef35fd3f6a80f7ac0a6bbbe22192c19dbfafc96ce4c8506b5d037cea34f9899dde951a54a2f6399b9b8baf544aaca63572acd66dc9b38f4fdde8861566e3eb33

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                                  Filesize

                                  4KB

                                  MD5

                                  5e9903189c8bebd649f51a4786c69531

                                  SHA1

                                  c191ff720112edad1017f4c64c8fda5c82926899

                                  SHA256

                                  a76203b9012d13a9dee21ccb874f699ea599d147a56f3387d1e31a3f7393372e

                                  SHA512

                                  3ac30397fbb6af60f9dd86394dcff97218f3b6d2f48e122e13019f32b14e6f749c8527b5e79ca75031691e9de354988ff0c6d4997177de2ab07f1dc1ab3bd055

                                • memory/1092-145-0x0000000000BA0000-0x0000000001246000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1092-148-0x0000000000BA0000-0x0000000001246000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1096-122-0x00000000008A0000-0x0000000000D42000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/1096-147-0x00000000008A0000-0x0000000000D42000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2052-163-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-449-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/2052-142-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-553-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-536-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-523-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-521-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-351-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-367-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-100-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-468-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2052-441-0x0000000000E50000-0x00000000019D5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2112-0-0x0000000000370000-0x0000000000830000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2112-3-0x0000000000370000-0x0000000000830000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2112-5-0x0000000000370000-0x0000000000830000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2112-15-0x0000000000370000-0x0000000000830000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2112-2-0x0000000000371000-0x000000000039F000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/2112-1-0x0000000077840000-0x0000000077842000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2348-81-0x0000000000A40000-0x0000000000EED000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2348-44-0x0000000000A40000-0x0000000000EED000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2408-278-0x0000000001150000-0x00000000013FA000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2408-279-0x0000000001150000-0x00000000013FA000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2856-42-0x0000000006920000-0x0000000006DCD000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2856-165-0x0000000006920000-0x0000000006DC2000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2856-337-0x0000000006920000-0x0000000006FC6000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2856-121-0x0000000006920000-0x0000000006DC2000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2856-287-0x0000000006920000-0x0000000006FC6000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2856-354-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-356-0x0000000006280000-0x000000000652A000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2856-22-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-103-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-373-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-19-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-18-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-17-0x0000000001011000-0x000000000103F000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/2856-102-0x0000000006920000-0x0000000006DCD000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2856-16-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-38-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-143-0x0000000006920000-0x0000000006FC6000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2856-192-0x0000000006280000-0x000000000652A000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2856-99-0x0000000006920000-0x00000000074A5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2856-43-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-166-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-21-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-458-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-101-0x0000000006920000-0x0000000006DCD000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2856-164-0x0000000006920000-0x0000000006DC2000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2856-98-0x0000000006920000-0x00000000074A5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2856-41-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-509-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-120-0x0000000006920000-0x0000000006DC2000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2856-124-0x0000000006920000-0x00000000074A5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2856-522-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-140-0x0000000006920000-0x00000000074A5000-memory.dmp

                                  Filesize

                                  11.5MB

                                • memory/2856-529-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-144-0x0000000006920000-0x0000000006FC6000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2856-538-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-39-0x0000000006920000-0x0000000006DCD000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2856-555-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-568-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-565-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2856-562-0x0000000001010000-0x00000000014D0000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/3004-557-0x0000000073BB0000-0x0000000073CE4000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3004-556-0x0000000000190000-0x00000000001A2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3652-561-0x0000000000190000-0x00000000001A2000-memory.dmp

                                  Filesize

                                  72KB