Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2024 08:06

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    c9a68acbffb8fb845641000a591469d8

  • SHA1

    558b4215581da13c42c382d6fb75f997f9bec360

  • SHA256

    0baba95333624c08bbb4c7cc0b233003a1e2bcfed0eb89f7c13d350d7de05369

  • SHA512

    44d75bfab381d553a353bc5d63466b12794e4f4cb17b0e6b2db28e564262a949dbc019046ee740b260b8145cd744483dd075ee26e7a1635327431819a1432b8d

  • SSDEEP

    49152:5BXUShjURElo/e6Lk5PfzHLR4nTsD2g02q2fMypj8xok0gPC/4KPRr:fX9h/PPfx4nTsigA2f5pj8WXNAK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3640
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4912
      • C:\Users\Admin\AppData\Local\Temp\1007612001\e89e327c45.exe
        "C:\Users\Admin\AppData\Local\Temp\1007612001\e89e327c45.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3224
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5916
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffd4228cc40,0x7ffd4228cc4c,0x7ffd4228cc58
            5⤵
              PID:5812
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1992,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1988 /prefetch:2
              5⤵
                PID:5476
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1816,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2548 /prefetch:3
                5⤵
                  PID:5500
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2172,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2640 /prefetch:8
                  5⤵
                    PID:5452
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3460
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3236 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:2508
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,16022305006613959368,9327122478108131243,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4524 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6072
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:1168
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:1700
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3224 -s 1848
                  4⤵
                  • Program crash
                  PID:3128
              • C:\Users\Admin\AppData\Local\Temp\1007613001\0becb22293.exe
                "C:\Users\Admin\AppData\Local\Temp\1007613001\0becb22293.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2032
              • C:\Users\Admin\AppData\Local\Temp\1007614001\ba6962d41b.exe
                "C:\Users\Admin\AppData\Local\Temp\1007614001\ba6962d41b.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:1264
              • C:\Users\Admin\AppData\Local\Temp\1007615001\244a1fbeff.exe
                "C:\Users\Admin\AppData\Local\Temp\1007615001\244a1fbeff.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4520
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4964
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1804
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:60
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:212
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1052
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4980
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dcfa1949-3624-41d2-95d5-cdc9d6fa13bf} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" gpu
                      6⤵
                        PID:4884
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2444 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78cdda4c-5e86-48ee-92cf-90d122de8f79} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" socket
                        6⤵
                          PID:2308
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1444 -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 3148 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {45de3a7c-7361-4583-8b9a-9a0eef7eb456} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab
                          6⤵
                            PID:876
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2984 -childID 2 -isForBrowser -prefsHandle 3520 -prefMapHandle 3464 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d90107db-2bd1-4f04-85c9-37d6eef5fdd7} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab
                            6⤵
                              PID:1868
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4644 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 4676 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4f4c203-0050-4607-8dea-2c0008454572} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5392
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 3 -isForBrowser -prefsHandle 5452 -prefMapHandle 5464 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e45a59df-46de-4784-8fc7-f100772589ac} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab
                              6⤵
                                PID:1624
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5600 -childID 4 -isForBrowser -prefsHandle 5432 -prefMapHandle 5436 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {271d9608-a8f2-4fcf-9330-5aa0361bb3b4} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab
                                6⤵
                                  PID:4564
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5792 -childID 5 -isForBrowser -prefsHandle 5868 -prefMapHandle 5864 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1260 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd93289a-a313-4edf-a108-2c0baa1f2fa8} 4980 "\\.\pipe\gecko-crash-server-pipe.4980" tab
                                  6⤵
                                    PID:4652
                            • C:\Users\Admin\AppData\Local\Temp\1007616001\d90564ea62.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007616001\d90564ea62.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5816
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:1512
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6120
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3224 -ip 3224
                            1⤵
                              PID:2508
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5808
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1392

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json.tmp

                              Filesize

                              27KB

                              MD5

                              9d72365c4a8ada06044d39efac6ae5f0

                              SHA1

                              719c0f1f5de41bb6852d39026d34188c00693c98

                              SHA256

                              20f892b76994fadb8205760313d7d4756dbcd5804b58a1eccfbcf19f0dc290e0

                              SHA512

                              9415d16ee881a5d20afbc9cecf250b2cdc1723e720588a7a425599c8b7cf231245ee59a81b8161974dbbec7b25aa6d49406a268540f42e014c5f53797b575913

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              d1c59344dd34575ddc7f878ece3092e9

                              SHA1

                              1dee005604b8edef898c1dc17fd2423d6569e4b4

                              SHA256

                              783a85403a19dfdf5666b89ed6ae03ed1c3a68a0c09dbddbe78a8c450b890ee1

                              SHA512

                              ab2ef78505e64f14f29cc920203469db7a21c0715dd30aa8dde7f8d6ccd1418912704cf7e5252303d18ca4c1f18266651a133ea0ba83b4e47f9c0d36fee8e360

                            • C:\Users\Admin\AppData\Local\Temp\1007612001\e89e327c45.exe

                              Filesize

                              4.2MB

                              MD5

                              86dce43872ffd26d6225323bf7f0c76f

                              SHA1

                              9bee03858ee62de271b3b29b0144b27892927a13

                              SHA256

                              2eeba583715e37c4f8632f58d1c49a6d0ef7fdf6815d4bc7593c492a45aca663

                              SHA512

                              3768ec45560096f81b6071c201a6bb52f19c294051d2399cd77a6a915e91fa4243d031856321cead807a22f8c71c7bb9c4e1cee1bae70d5d4b9c956abddaa290

                            • C:\Users\Admin\AppData\Local\Temp\1007613001\0becb22293.exe

                              Filesize

                              1.8MB

                              MD5

                              7a1f4e4b815b73f671f80a09012fe4f6

                              SHA1

                              e6cee5745cdc3c66d619a3a9721d32884f6eb348

                              SHA256

                              b5acc9bfb7c8193548ef6d69fde0e68b7645c9fb55a7d13c5fba56becb830358

                              SHA512

                              f94343417608e824af93ac0e77a0a6ccaa2db0a71c338c0d9a3eff1859d90e3e53a4fdcefeabe3c7da599b0349a595a8291806d688fe0a2f8e0a211e048dd72e

                            • C:\Users\Admin\AppData\Local\Temp\1007614001\ba6962d41b.exe

                              Filesize

                              1.7MB

                              MD5

                              c543b2872840d40556cb383bd113cb5f

                              SHA1

                              36a4cf336fab929637a23e5a7c541c1397e775cf

                              SHA256

                              0cf722b0faacd95724ff91530727c4236da45027fe06882f7485c4ea160ebfb7

                              SHA512

                              f7b57287f27a8119b1d0c8a5ec4afdc751e1b5574125a5ca3bc973108f8ba53c931708589a5c73c2afd358ef8245d30a21dcecdba7ccb6fd0bc038bb5cee853e

                            • C:\Users\Admin\AppData\Local\Temp\1007615001\244a1fbeff.exe

                              Filesize

                              900KB

                              MD5

                              8c0ecab1bfb7b72e454ccb604d9b01b1

                              SHA1

                              8eb0311bfd146d6c4cec42622c4d3001bef548dc

                              SHA256

                              0676a41db2bebcb07161a3240c0ad432c5e34acf87c305d5fcbc9ca5bf810696

                              SHA512

                              96befb3937d66841e0e58151f064e79e121429d2d34f217b47ea8e26fdbb6a54507cf23425646a972aee94c4312facbc5a4fcb170594d72c293474dd8d123c51

                            • C:\Users\Admin\AppData\Local\Temp\1007616001\d90564ea62.exe

                              Filesize

                              2.7MB

                              MD5

                              6ac52e3a9a029fceeb211529a6c15eaa

                              SHA1

                              943adba70ce4cd0fc3ccf97978da2b5b507dcfeb

                              SHA256

                              c4d6ec26e110419eeefeb8121f9be4f059a798d3746e40546d32136e5a12e981

                              SHA512

                              2188b93600af285097bd412b383234719b875a1b45d8246833a496cde4f06c1cc58e31cff4f441bb5b313bbe61e46b7929b2ed288b13aab99164ec4512fe71d6

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              c9a68acbffb8fb845641000a591469d8

                              SHA1

                              558b4215581da13c42c382d6fb75f997f9bec360

                              SHA256

                              0baba95333624c08bbb4c7cc0b233003a1e2bcfed0eb89f7c13d350d7de05369

                              SHA512

                              44d75bfab381d553a353bc5d63466b12794e4f4cb17b0e6b2db28e564262a949dbc019046ee740b260b8145cd744483dd075ee26e7a1635327431819a1432b8d

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              6KB

                              MD5

                              a77f00085192ce292e63a629cf0989b5

                              SHA1

                              4751e8188fbf62f1350c3291601c77b487b70bd5

                              SHA256

                              eb80fd4b54ef330af71efee4707d4d5ac582d135ba5b2b7b3cedebac83b0d051

                              SHA512

                              0278007353d8aaec00c220eccf3538eb61561888571a75129e926d8a780f8cb2da6c21b4fe3c8b09895d0362dd0ff1bf7a76b7dd0c2eecf7d3201daed8ff6005

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              77ba87e4213d9a933b2a98cac043effb

                              SHA1

                              f7855203ad125848f3aa3a26953c30c6f77b298e

                              SHA256

                              58d0134655bc27377ef4138963526002bbdbcb0b9cc2d56ab93e94e799858d0d

                              SHA512

                              501cfd76c0f392aef76ec8fc72bcbc42a8b02bbc2611525b00ca5cd155d7a6c9f9420efadd6e4b0990645b2f46f7aa190bfbc2142f8dc6851a960afdf865386f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              c2c8f15b8b7e0345a03a222955ca2d90

                              SHA1

                              16264107ec198585095e0ee9d73e929fc1f2cb9d

                              SHA256

                              f90b6f66e14685332e54117bb84f11efa974443cf6c155a947cfc4ef095ec5b4

                              SHA512

                              3f9fe235647e927ee0f85e2d70c09f84019a130b859ea099e0788639e49e5fe8bd2f9c8d9d9b875b1ea8978296f7a757ffac4b9c727bc031a00dd85121c24e0c

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              ef88f998f9ca370569d4cc2a55d1f363

                              SHA1

                              a732281b995705c66c96aa1a5c6c6de699d9484e

                              SHA256

                              a0f51235c64c64d6ad85347457ae48561e206b7c82828311c0d623e7405c406e

                              SHA512

                              9acacd26f3471f9844288339f7103eaae0a6920fbaa2780b48cce66d405d3f4a0415035531c142db3a19358c0697b1ff7ef6862cca5c510aa55593d056c73bff

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              62703c57c1c128d77bc03c87de9eb315

                              SHA1

                              17c839dd93893f5b465a3d6a62ff00d60d3ef45d

                              SHA256

                              a71429246761c1f243ff07857b5ad408eadc3ecc25a5bf355fd22d368da35b14

                              SHA512

                              09c98ad11bc4ceb4cb6b6aa28a2416e7c6dc961f96d13c90d8f0c841ecb98fdad40b19da9834e489117ec525d8166a66044d15e8b9decfe60f72da90b1c795b0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              23f7ad706bb10acdba39c96a2600b36b

                              SHA1

                              7c6e1254e0a9d456be7ce578d1266845a85c3000

                              SHA256

                              b3f4de1140dbe169c7b48145092bd9dc9d449275c9bae6352f4ffa24df6c0431

                              SHA512

                              f5d8f0f3c24010493ea8e6ab434b0c7adb6dc19b74c2b7b35d1d264d2e6c75d01d4947dec1cebe8743d17eb98e615e603f4d1e47dec566422b63818ea6c063de

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1bff22a6-1f03-4b33-b2cd-9c9314007ca9

                              Filesize

                              982B

                              MD5

                              675cff963e8d37d8f4902f4e0a7d1148

                              SHA1

                              e879268b47c6539d5a7f803bffcf583abbf6e79e

                              SHA256

                              da20f971b42580626feaafb0121d81683ccc051623c282f46efe3259ce6767a5

                              SHA512

                              b5fd745aa9a32421261a4d1b6d12493e38853802a07a05d1aae4a91e505d150f9d4906086294d7ebd27f3f1eeb953150dd60ba6933f235057103689bbd044a7e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\bbfbc7be-8f6d-42ef-8cae-26a3e7d97192

                              Filesize

                              671B

                              MD5

                              bd93a9f894352e8a3d12df65969b6bb4

                              SHA1

                              9c8f2775e7f8cf926cf55e6d147d794d3e08dc59

                              SHA256

                              27f15896ccb32374b9ef7b95c819eb6c4aa5dbb272f6f2bd39074b55d9bd112a

                              SHA512

                              691be74713c27a6b4ecf27a5db5e0c3f582a7c5e03e3f3e657aaa1176f0c2d2bf95519d17261e3005678db940f16273b6e5ca9441160f6aa06d1cd6cef467369

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\c4a24b83-eb8b-4af4-8594-a323149bb38d

                              Filesize

                              29KB

                              MD5

                              0028b6793a6b871dabfd63c109b0cc2a

                              SHA1

                              61f628a9c37ea4567ed34003fba89b4545decd93

                              SHA256

                              70f3c3eb497b1fa8de0c3d28e2fe31b4920225349054fe809e8fce120c07ef55

                              SHA512

                              357f6f98aca6aa0d1d9196d920fea18cb732d29aad320ecdf4174e329eb4910763c7cb39fe201b78bfa76689a6820395f32c90a895fad5dac9416cf97468e5f2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              fefb90bc6a97fb97f71cabe49f966898

                              SHA1

                              b1a7f06508f32154dccc267360e2e236b086ba8b

                              SHA256

                              d754d8e1fa7d73e8a454a4939a6d52f2a0b6dac4d64db075accac2cf92c3a0a6

                              SHA512

                              201b75b54c006620d86456b5c82e68220662e4047afb8c525e9729df9e11bb4b63596fdcdeda2d1b607fbe36bcb45eea0c92e78c6b742264266bf81b2c4b2603

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              524b57cf74a3313b77e060f011bd649d

                              SHA1

                              2c0e1640f703d93d0ce8139b2bd766727ff803c2

                              SHA256

                              7c57bf39811eeae533edd157cba765bea73c740e50a5c46fd95602ac746f1ef3

                              SHA512

                              cb088f2f36215b34eddce8a988b0eb4840f772c68adcdbe913d7178d2b168f36180005578bb9c6f6f09fa5cbfce978d73b015c7d671805520e6bbe13a3aa560e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              ed58a0ae2a8c3b8a0f284055084f81af

                              SHA1

                              5cc52c4ba761b5b1d98ad6a5983ad6ef522e8c86

                              SHA256

                              86bccd300c5f6acbb3b756268752dbb82ecd4bb4636d17ef5613a6fc226c8856

                              SHA512

                              91217dc8647a857d96daad5a2b99b56b07ae0bbf16a746c97c5d2fc0f8c91eeeb82ee53ab9c7549343f6b94d4715751d456307b69cdd6ac85aabc841b0c33ff2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                              Filesize

                              15KB

                              MD5

                              a7669d95abba051bc2fd6a0f19f402cd

                              SHA1

                              16b144607817ecf3f6ff325d829df6c9d94710c9

                              SHA256

                              68363c5f357f786783364996b5e029536e6e0b5ab5e1ca1832f7d3858b042ea4

                              SHA512

                              42511a16aaa261c4ee03a7c6348aaba4cb868e8a3010d2a74cc06173f9ac472b22c0454b7dc2eca9e4c9dabb5dc783ca46e152a97b559391af0dfa747d0c6cf5

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              2.5MB

                              MD5

                              0968152c78a7604bb626eaf8806ae310

                              SHA1

                              25d861bc6521821dbdf5191e63b69b75d12318a0

                              SHA256

                              335de1c5b0ee65628016bad3047b854636c189c17c6ea5d78da8e1437211107b

                              SHA512

                              b80184615ef1c255f3dce2f1f5425f14bc08e1a8056ba1b9b9874c588dc00f4a80a261673558adfc7b707efdfcf875b44ca579b8b98eac49071dfa568981bc82

                            • memory/1168-3580-0x0000000073350000-0x0000000073484000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/1168-3579-0x00000000008D0000-0x00000000008E2000-memory.dmp

                              Filesize

                              72KB

                            • memory/1264-75-0x0000000000A80000-0x0000000001126000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1264-73-0x0000000000A80000-0x0000000001126000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1392-3601-0x00000000008D0000-0x00000000008E2000-memory.dmp

                              Filesize

                              72KB

                            • memory/2032-56-0x0000000000DB0000-0x000000000126A000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2032-54-0x0000000000DB0000-0x000000000126A000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3224-65-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-35-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-498-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-37-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/3224-38-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/3224-692-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-3578-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/3224-3577-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-560-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-3296-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-347-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/3224-1943-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3224-74-0x00000000000F0000-0x0000000000D3E000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/3640-16-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/3640-0-0x0000000000140000-0x00000000005F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3640-15-0x0000000000140000-0x00000000005F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3640-1-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/4912-18-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-561-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3611-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-39-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3608-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-19-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/4912-3605-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-842-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-17-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/4912-91-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-2227-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3595-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3527-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-36-0x00007FFD5FBF0000-0x00007FFD5FDE5000-memory.dmp

                              Filesize

                              2.0MB

                            • memory/4912-3602-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-504-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-13-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3581-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4912-3590-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5808-3598-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5808-3597-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5816-545-0x0000000000E40000-0x00000000010F2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5816-469-0x0000000000E40000-0x00000000010F2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5816-527-0x0000000000E40000-0x00000000010F2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5816-409-0x0000000000E40000-0x00000000010F2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5816-468-0x0000000000E40000-0x00000000010F2000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/6120-762-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/6120-697-0x0000000000040000-0x00000000004F2000-memory.dmp

                              Filesize

                              4.7MB