Analysis

  • max time kernel
    147s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 08:08

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    c9a68acbffb8fb845641000a591469d8

  • SHA1

    558b4215581da13c42c382d6fb75f997f9bec360

  • SHA256

    0baba95333624c08bbb4c7cc0b233003a1e2bcfed0eb89f7c13d350d7de05369

  • SHA512

    44d75bfab381d553a353bc5d63466b12794e4f4cb17b0e6b2db28e564262a949dbc019046ee740b260b8145cd744483dd075ee26e7a1635327431819a1432b8d

  • SSDEEP

    49152:5BXUShjURElo/e6Lk5PfzHLR4nTsD2g02q2fMypj8xok0gPC/4KPRr:fX9h/PPfx4nTsigA2f5pj8WXNAK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4836
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:5092
      • C:\Users\Admin\AppData\Local\Temp\1007612001\ed56918715.exe
        "C:\Users\Admin\AppData\Local\Temp\1007612001\ed56918715.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1952
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5256
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaa685cc40,0x7ffaa685cc4c,0x7ffaa685cc58
            5⤵
              PID:5412
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:2
              5⤵
                PID:112
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1896,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2152 /prefetch:3
                5⤵
                  PID:4404
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2264,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2096 /prefetch:8
                  5⤵
                    PID:5840
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2956
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3180,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3364 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:644
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4260,i,13590987468543503093,13151757041873142390,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4544 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4928
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1656
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5056
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1952 -s 1288
                  4⤵
                  • Program crash
                  PID:2000
              • C:\Users\Admin\AppData\Local\Temp\1007613001\fc637aecbe.exe
                "C:\Users\Admin\AppData\Local\Temp\1007613001\fc637aecbe.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3416
              • C:\Users\Admin\AppData\Local\Temp\1007614001\c2d74bcee3.exe
                "C:\Users\Admin\AppData\Local\Temp\1007614001\c2d74bcee3.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:876
              • C:\Users\Admin\AppData\Local\Temp\1007615001\685fa17933.exe
                "C:\Users\Admin\AppData\Local\Temp\1007615001\685fa17933.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1336
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5064
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1176
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4440
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4712
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3584
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:820
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4000
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1968 -parentBuildID 20240401114208 -prefsHandle 1884 -prefMapHandle 1876 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c35d33e9-06a3-46e8-8f9c-5a76d6995f2f} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" gpu
                      6⤵
                        PID:3100
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2452 -parentBuildID 20240401114208 -prefsHandle 2428 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2a56713-2afb-4a06-8a7d-041f5467a989} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" socket
                        6⤵
                          PID:3936
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3256 -childID 1 -isForBrowser -prefsHandle 3268 -prefMapHandle 3264 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1144 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f0cc669-8d98-4680-b8a6-3e4df818ae49} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" tab
                          6⤵
                            PID:4880
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3896 -childID 2 -isForBrowser -prefsHandle 3852 -prefMapHandle 3844 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1144 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2d68f41a-85f9-40ad-a8c2-37cafffa988f} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" tab
                            6⤵
                              PID:3712
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4720 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4772 -prefMapHandle 4768 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7fa0c597-cf14-4d3c-8cc0-acc18f36f951} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5416
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5492 -childID 3 -isForBrowser -prefsHandle 5476 -prefMapHandle 5460 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1144 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ed5a83a-c90c-4503-82d1-12938d2dfec9} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" tab
                              6⤵
                                PID:1172
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5576 -childID 4 -isForBrowser -prefsHandle 5584 -prefMapHandle 5588 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1144 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f66d1800-3a36-4564-86ce-999259b13154} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" tab
                                6⤵
                                  PID:5020
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 5 -isForBrowser -prefsHandle 5864 -prefMapHandle 5860 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1144 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c270a12c-3de0-4ea9-a1e8-70cf8814da91} 4000 "\\.\pipe\gecko-crash-server-pipe.4000" tab
                                  6⤵
                                    PID:1808
                            • C:\Users\Admin\AppData\Local\Temp\1007616001\20625a0fe8.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007616001\20625a0fe8.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2956
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5776
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5272
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1952 -ip 1952
                            1⤵
                              PID:676
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3776
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:3548

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                              Filesize

                              28KB

                              MD5

                              fe3b748a4ff19c7ab1bbca055ec3fae5

                              SHA1

                              a51d6d5dd837248d64b17c6dec2496a787803b01

                              SHA256

                              29797ee2fc8cdf2c2003fe7dbad0643ae09f382ff0ec5e87cd527364ce672fb2

                              SHA512

                              2f64b6259a12e533e4d6253b0d65627d0369238d3a5ef9c393089bf93b2ea7a773ee29d39a7f50f6e86d0606d90043096965541ce759799a6b9e1af857f5b0ec

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              471de93b9ebdc1ea58e464f90ca82615

                              SHA1

                              24dc69d3665341c5dd0cfd62fc6d266378d54e42

                              SHA256

                              fa04df0f092d786cc4ebb84bea21d3ca8df65e69213627712b32e1c39328fce0

                              SHA512

                              a9367d64ef7c633cdbd58f2a2598438886565159bf16c0bab722df6d88dfca344f466239530689ed0876f981a5f28068dc947e85604630f98e5b3e5621b9c734

                            • C:\Users\Admin\AppData\Local\Temp\1007612001\ed56918715.exe

                              Filesize

                              4.2MB

                              MD5

                              86dce43872ffd26d6225323bf7f0c76f

                              SHA1

                              9bee03858ee62de271b3b29b0144b27892927a13

                              SHA256

                              2eeba583715e37c4f8632f58d1c49a6d0ef7fdf6815d4bc7593c492a45aca663

                              SHA512

                              3768ec45560096f81b6071c201a6bb52f19c294051d2399cd77a6a915e91fa4243d031856321cead807a22f8c71c7bb9c4e1cee1bae70d5d4b9c956abddaa290

                            • C:\Users\Admin\AppData\Local\Temp\1007613001\fc637aecbe.exe

                              Filesize

                              1.8MB

                              MD5

                              7a1f4e4b815b73f671f80a09012fe4f6

                              SHA1

                              e6cee5745cdc3c66d619a3a9721d32884f6eb348

                              SHA256

                              b5acc9bfb7c8193548ef6d69fde0e68b7645c9fb55a7d13c5fba56becb830358

                              SHA512

                              f94343417608e824af93ac0e77a0a6ccaa2db0a71c338c0d9a3eff1859d90e3e53a4fdcefeabe3c7da599b0349a595a8291806d688fe0a2f8e0a211e048dd72e

                            • C:\Users\Admin\AppData\Local\Temp\1007614001\c2d74bcee3.exe

                              Filesize

                              1.7MB

                              MD5

                              c543b2872840d40556cb383bd113cb5f

                              SHA1

                              36a4cf336fab929637a23e5a7c541c1397e775cf

                              SHA256

                              0cf722b0faacd95724ff91530727c4236da45027fe06882f7485c4ea160ebfb7

                              SHA512

                              f7b57287f27a8119b1d0c8a5ec4afdc751e1b5574125a5ca3bc973108f8ba53c931708589a5c73c2afd358ef8245d30a21dcecdba7ccb6fd0bc038bb5cee853e

                            • C:\Users\Admin\AppData\Local\Temp\1007615001\685fa17933.exe

                              Filesize

                              900KB

                              MD5

                              8c0ecab1bfb7b72e454ccb604d9b01b1

                              SHA1

                              8eb0311bfd146d6c4cec42622c4d3001bef548dc

                              SHA256

                              0676a41db2bebcb07161a3240c0ad432c5e34acf87c305d5fcbc9ca5bf810696

                              SHA512

                              96befb3937d66841e0e58151f064e79e121429d2d34f217b47ea8e26fdbb6a54507cf23425646a972aee94c4312facbc5a4fcb170594d72c293474dd8d123c51

                            • C:\Users\Admin\AppData\Local\Temp\1007616001\20625a0fe8.exe

                              Filesize

                              2.7MB

                              MD5

                              6ac52e3a9a029fceeb211529a6c15eaa

                              SHA1

                              943adba70ce4cd0fc3ccf97978da2b5b507dcfeb

                              SHA256

                              c4d6ec26e110419eeefeb8121f9be4f059a798d3746e40546d32136e5a12e981

                              SHA512

                              2188b93600af285097bd412b383234719b875a1b45d8246833a496cde4f06c1cc58e31cff4f441bb5b313bbe61e46b7929b2ed288b13aab99164ec4512fe71d6

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              c9a68acbffb8fb845641000a591469d8

                              SHA1

                              558b4215581da13c42c382d6fb75f997f9bec360

                              SHA256

                              0baba95333624c08bbb4c7cc0b233003a1e2bcfed0eb89f7c13d350d7de05369

                              SHA512

                              44d75bfab381d553a353bc5d63466b12794e4f4cb17b0e6b2db28e564262a949dbc019046ee740b260b8145cd744483dd075ee26e7a1635327431819a1432b8d

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              1ed3c4f94601a1aaabce0a4c42629912

                              SHA1

                              3215e0c20261d11f20b85b12b9542c8199dd8625

                              SHA256

                              6a3a87b258b62c84782db921bb91d66413f41f30f1693f788de83be7a65b26ea

                              SHA512

                              02a1d92cbf90281a3594c63c858e1c9411d13dc101957fb9aab9c80510e2b6eeae2d0699d8d3453dcdd400a7814d044ad89980440b1409467b07a5de8659d96e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              a93a4e2ff1d1c2b0fc76462063b69ff1

                              SHA1

                              7a79373d2deae30b98e66069d4330ba4c8a6d1ea

                              SHA256

                              8aa09a64c2626ef8eb91bc2d0a75ce4baad8504d13421b6cab585760be3782de

                              SHA512

                              a86f107f9fd1bfdd7377b88593879da53714c99e1b91573e7bd83139117debc9ed7ad58ed3ed5f5fdb4e7b995d3aae8e0ea95c2d629fc87a58cdd2c60e9882a2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              64292800d1502090dd02671872d28afb

                              SHA1

                              cf1ccc76bc5f066adf07edc341869c37b94fd9f9

                              SHA256

                              d9e244484e13147d89cc941c5c5bbb1d530f4686bb3cb5e9f61b8af69de67e8b

                              SHA512

                              5cf3236bd109772549af1e10dd1c3d90bdca84c0136cb67834974f812d028d7a1ba719b7b94c9be475f858611da94348630195fb44d15912d76e936abcbc475a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              c0905a44dbeb169a6da39328c02376ad

                              SHA1

                              3a0aa9457c1346cc868115ad1d2e2c20043a574b

                              SHA256

                              7dd38edd600b1974a2e4d0696e923c73b3827b58b6a76a4699e53ec3efada478

                              SHA512

                              58de7fc0d7bc2d1da4d104b04103c2bb34d24b748b157d7822c3568a2db950fa2f07691f6a8eeaf2d3d0fde650c9b26f223bcdbb38149dc1851dd0217458f07b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              4a099637f8c493915517fe3dd603879e

                              SHA1

                              42d22babb9857f87a5407ba1a93efe3e820d3f1b

                              SHA256

                              288ec99cf837789760a9074b7d453facb768cbe058038709d211fda48abe6496

                              SHA512

                              31475cba98643187a3168d15e206003484c76c6ec3a04c75ac5e847c5fa951af184b146c7ba127bfef3c87ead9a82e5bd4ce51177863a6332cc6a2271b57cbf1

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              e00876dabef8bb05cbad6413b6fdbdf9

                              SHA1

                              598e09fca14018e974079e8e299c3170512566e6

                              SHA256

                              6bd380f136b472d1b668d8456933173fbbd26be2c5a2886f0650a01c24f6f9af

                              SHA512

                              a74826f5f50364643d7969a71b7f44502dd68ae276366ec565e090fed3f467fe066c77cb7528e242c11a9246105456ea7f7948c72a0298c0d3d36781aeacd8ff

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\79b6abd7-00b8-4080-973e-e4c132e52d60

                              Filesize

                              26KB

                              MD5

                              0a7833f4d8dbef2b5a82187412e2ab81

                              SHA1

                              3a026a26249688fadf6306769eaa17d61f9b2fc4

                              SHA256

                              94278eca713e858710da1e24f74130f950f6a97c4555ff8bdeb0ed01be7cb3a9

                              SHA512

                              ff79033cc9e61dc2cd27cc1ab34c2fc7f5ace053f9cc279d034b9f9596e71d89a2089671dff8fc81de9ed04054b096c9b95c6660b1ac09f5a3d567da6db7d070

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\99277f74-6a62-4e68-bd5f-dcbe9ee3d4e8

                              Filesize

                              671B

                              MD5

                              b1864c79374ebf29faf4db5d4e7e90b3

                              SHA1

                              7ce73ef8877e6620bffb297b119b9efac3b271d4

                              SHA256

                              8d321d1623189e3ec292034561d9197ff4a40bda8a021b653ee49febb9bef80a

                              SHA512

                              c9b53d826ea1dd7e29c9cb6d15043adcaccf2e759879c523fa4adfd1f8cb77e77b53728ee8c159efddfdcca6e7026112e80f4e1043626356ca12770bfad9a551

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\e2060039-8b21-411e-8df8-029127c6e83a

                              Filesize

                              982B

                              MD5

                              663de45a185b3db78a25cdb0b8eb0aa6

                              SHA1

                              a755098d1d7b9f04a23a7e0d0aa41063f6114a33

                              SHA256

                              d2a212d2ebcbbeb4fd0b9044bc0389e9b12c52d812bc013bcedd3de3534e6104

                              SHA512

                              e1b3e6eb2a5dcf168c8e8369b77651d9cf9fde58ff4c203c4b3695f8488a6640e59ced4cdadd7b6e1a6165bc50a7d8822ff8ddc72f3687cdb444ca87356136a8

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              8380cdd49c879d9f4f6d5ea1c7c9fea5

                              SHA1

                              6b51cc7de50d7987f3a47222452a1f24befdf778

                              SHA256

                              30ab6d77076071f6973bf439f616b60c08b853bdb60426701a7e3357d3e6aeb5

                              SHA512

                              95c1e36dc0f6c74c8350b3c5238bbcfe9c46f88d82ae6d29dde7376d449f06f3bd0ba0686541749d6d1bc63a4f2f303b8353caff4c41d873c8733b8ec94e6ec0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              49055e8483cb57616aaadf2ec751e7fb

                              SHA1

                              b5d866fe6c527e0ef4cf56930d3a68b6139831e5

                              SHA256

                              0082d83a57980721b51d6ab9ae05ef96ee6fdae3532113493939c4d9254bb24d

                              SHA512

                              2f9217db489a075c5ac4a7a4049b9e295fcc414b77c3c79dd5f90aa314525ca7dabf7e70dcea9acc253297238e345677e7a1cea82e30a5b05a3ded3458f6bbcf

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              678eacce7d48e3fe0ff273213c195df4

                              SHA1

                              7f5a487984d70c94960f1e80ff9e021ca1cf0534

                              SHA256

                              c0c3d22809686d458796ba5184d60f8cbcc879c3a17f207bb2c55d1583955282

                              SHA512

                              c0ce15170dfcaab9052db887ee253d888e8a450eda7431ed9eec185b003861a2bacb413e18701dedcbc27d4fbe355d157edaa12dcf8cfc73ed991b3e747781d4

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              fa016d1d775ead40110e39544683cd7f

                              SHA1

                              bc244cee4aea890755125c94934790049a3ed47e

                              SHA256

                              812c57c8aa89f8ca28fb0d23750c419c7a43754185b7a48652343ac9e07885b0

                              SHA512

                              63ef860acec0f7d28c57f3e7d03d0435f47b4dbd866e8149bde3c809f3078bf808f6fb4cee1cebfd5910ae3023a733100884f0fc2f63fe37e3b9183ef5369a17

                            • \??\pipe\crashpad_5256_QGNOOLGHOVYOTGWN

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/876-75-0x0000000000F90000-0x0000000001636000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/876-78-0x0000000000F90000-0x0000000001636000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1656-2889-0x0000000000A50000-0x0000000000A62000-memory.dmp

                              Filesize

                              72KB

                            • memory/1656-2890-0x0000000073140000-0x0000000073274000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/1952-2884-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-1446-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-524-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/1952-95-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-79-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-41-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-729-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-39-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-100-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-2221-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-37-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-489-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-2867-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-516-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/1952-97-0x0000000000A50000-0x000000000169E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/2956-121-0x0000000000F60000-0x0000000001212000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2956-123-0x0000000000F60000-0x0000000001212000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2956-502-0x0000000000F60000-0x0000000001212000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2956-509-0x0000000000F60000-0x0000000001212000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2956-120-0x0000000000F60000-0x0000000001212000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/3416-59-0x0000000000BF0000-0x00000000010AA000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3416-77-0x0000000000BF0000-0x00000000010AA000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3548-2896-0x0000000000A50000-0x0000000000A62000-memory.dmp

                              Filesize

                              72KB

                            • memory/3776-2893-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3776-2892-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4836-4-0x00000000009F0000-0x0000000000EA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4836-17-0x00000000009F0000-0x0000000000EA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4836-1-0x0000000076F04000-0x0000000076F06000-memory.dmp

                              Filesize

                              8KB

                            • memory/4836-0-0x00000000009F0000-0x0000000000EA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4836-2-0x00000000009F1000-0x0000000000A1F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4836-3-0x00000000009F0000-0x0000000000EA2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-21-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2888-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-18-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-19-0x0000000000F81000-0x0000000000FAF000-memory.dmp

                              Filesize

                              184KB

                            • memory/5092-20-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-1760-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-101-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2435-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-38-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2873-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-40-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-826-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-517-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-56-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2909-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-501-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-58-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2897-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2900-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2903-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5092-2906-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5776-505-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5776-506-0x0000000000F80000-0x0000000001432000-memory.dmp

                              Filesize

                              4.7MB