Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-11-2024 18:16

General

  • Target

    J558U_file.exe

  • Size

    1.8MB

  • MD5

    9026ca6bc267a2ac0e092e352cb39dfe

  • SHA1

    081dbb285587965762103b87f260f1371af58087

  • SHA256

    e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d

  • SHA512

    f03a4ff06faa9c32f1ddfa39da15c315bc12edfc04199f48a88c6fb7cc3c74612580668fc51d2303d24a70d11075bff48e148a21c17244adb7435ad12aa91cdf

  • SSDEEP

    49152:d+NNooX6+IMF0uqSYgXRVb/LrDGvJpTb:oNNVXBIjgVTLWvJp

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

CLOUDYTNEWS

C2

http://31.177.109.184

Attributes
  • url_path

    /8331a12a495c21b2.php

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\J558U_file.exe
    "C:\Users\Admin\AppData\Local\Temp\J558U_file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2884
      • C:\Users\Admin\AppData\Local\Temp\1007698001\stealc_main1.exe
        "C:\Users\Admin\AppData\Local\Temp\1007698001\stealc_main1.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1128
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1128 -s 748
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:768
      • C:\Users\Admin\AppData\Local\Temp\1007721001\8348db298c.exe
        "C:\Users\Admin\AppData\Local\Temp\1007721001\8348db298c.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2912
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3604
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4939758,0x7fef4939768,0x7fef4939778
            5⤵
              PID:1936
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:3732
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:2
                5⤵
                  PID:3888
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:8
                  5⤵
                    PID:3908
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1560 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:8
                    5⤵
                      PID:3932
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2336 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3168
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2356 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:4060
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1388 --field-trial-handle=1344,i,9791248609493113590,6091921463653474112,131072 /prefetch:2
                      5⤵
                        PID:2840
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3952
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3980
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 960
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:3296
                  • C:\Users\Admin\AppData\Local\Temp\1007722001\8cfe779f8a.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007722001\8cfe779f8a.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3020
                  • C:\Users\Admin\AppData\Local\Temp\1007723001\083630be69.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007723001\083630be69.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2396
                  • C:\Users\Admin\AppData\Local\Temp\1007724001\c784c76c3d.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007724001\c784c76c3d.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1936
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1780
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2704
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2720
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1012
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:900
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2760
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:1964
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.0.44863687\1097333703" -parentBuildID 20221007134813 -prefsHandle 1212 -prefMapHandle 1084 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {92cddd36-5035-420a-b4f3-b1ddf5157154} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 1320 fdd8958 gpu
                          6⤵
                            PID:2664
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.1.47969143\1905083741" -parentBuildID 20221007134813 -prefsHandle 1552 -prefMapHandle 1548 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d1cd326b-94f9-47ed-9723-c0c6148bf811} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 1564 42ec558 socket
                            6⤵
                              PID:2672
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.2.2117485300\751328805" -childID 1 -isForBrowser -prefsHandle 1976 -prefMapHandle 1972 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 608 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3815872a-14bd-423c-8c87-bacafdf8e898} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 1988 19474458 tab
                              6⤵
                                PID:1788
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.3.827023398\2017485173" -childID 2 -isForBrowser -prefsHandle 2664 -prefMapHandle 2660 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 608 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7b64556-8d14-42b9-afd5-dd3287369f41} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 2684 e2d558 tab
                                6⤵
                                  PID:2312
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.4.1413083218\330175872" -childID 3 -isForBrowser -prefsHandle 3760 -prefMapHandle 3768 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 608 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6ae5a624-67ee-4762-8a0d-aa6d273b4cae} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 3780 1e9c6358 tab
                                  6⤵
                                    PID:3660
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.5.2023558684\1983052403" -childID 4 -isForBrowser -prefsHandle 3888 -prefMapHandle 3892 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 608 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0837df6a-64bf-48a0-ba62-bb92bc235eb5} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 3876 20dac258 tab
                                    6⤵
                                      PID:3668
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1964.6.592765896\1367058358" -childID 5 -isForBrowser -prefsHandle 4048 -prefMapHandle 4052 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 608 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {abeebb67-3e46-400d-8700-306c00f2e2cc} 1964 "\\.\pipe\gecko-crash-server-pipe.1964" 4036 20daf258 tab
                                      6⤵
                                        PID:3684
                                • C:\Users\Admin\AppData\Local\Temp\1007725001\b21bedbaf1.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1007725001\b21bedbaf1.exe"
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1588
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3236
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {A37F11DD-AEA8-41A4-87AF-19BDE6724DE5} S-1-5-21-2872745919-2748461613-2989606286-1000:CCJBVTGQ\Admin:Interactive:[1]
                                1⤵
                                  PID:1852
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3364

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\activity-stream.discovery_stream.json.tmp

                                  Filesize

                                  26KB

                                  MD5

                                  43924d27c8fedd7b05f94bb644c53918

                                  SHA1

                                  b6c1eb8eea2b644447078ec3616432cc497a8bf1

                                  SHA256

                                  534e27e8c9c7b3cc4219eab5fc033ed627a34a40712fb5c24e51904854db6b0c

                                  SHA512

                                  6c987fd0ec812c0093ac5bcec83db23d1b425f587dcf74882f8f0f9e961f37f735ea5c961ef41a6b7be260232c44e01f1900eee5a5839d31dec0b2a89cd6904a

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                  Filesize

                                  13KB

                                  MD5

                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                  SHA1

                                  73bf4d313cb094bb6ead04460da9547106794007

                                  SHA256

                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                  SHA512

                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                • C:\Users\Admin\AppData\Local\Temp\1007698001\stealc_main1.exe

                                  Filesize

                                  239KB

                                  MD5

                                  da5c79183dabf3510e9c6d76f7c5c087

                                  SHA1

                                  b06a732e61d91b4e2ddc0a288f7472f1c7952271

                                  SHA256

                                  093f37a701ed0a89cb89e00cf665f26760de3a532ef97ecd5d75ce51223f932f

                                  SHA512

                                  c3fef14434ddbbcf14a4e551257376ae0a57884662f22cad24a009569c8e218839423a52d9715307f57565614699f8d66bc524c0f2ce7930a9b4bff9f12ea0ec

                                • C:\Users\Admin\AppData\Local\Temp\1007721001\8348db298c.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  d55a94d4acedebc4b42333312be08f6b

                                  SHA1

                                  ec5da148a43839accda27c01e221b128777602fe

                                  SHA256

                                  c1673b575277e0d0a5b6a58c7c71b8c7e973f51dbeb9e682562a5ec447724d04

                                  SHA512

                                  d2612761dc8ed8bf29f06d7ef18b88015d6ea568c9faecb2196df030a71b09f5a30f69551ba7c06ee4dac2e052bf82f43581a56559ccc078769e1f81119359be

                                • C:\Users\Admin\AppData\Local\Temp\1007722001\8cfe779f8a.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  d428ba15ff307879562142d3b642619b

                                  SHA1

                                  08b51350fe8cf5acf85a1716cbde1a607b8b6ca0

                                  SHA256

                                  23b3e65432828bc9913c5a1407a726a21ea9c8e4ca69bba65fc554d8475542f8

                                  SHA512

                                  31b1d27b326f7ecf9f45fd57a1cee66e443c4d4cc5294fda201bf8d6062c1865e82d2096b83c33cc9d85ecb75fb617daf658cfc128ce1ea46d9934ff382f9ffc

                                • C:\Users\Admin\AppData\Local\Temp\1007723001\083630be69.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  0c50a08dffa73cfbb9ee5ba4382bdefc

                                  SHA1

                                  b21d45218d280416859c21b9c628315d6d71690f

                                  SHA256

                                  ea7617b4a5571a89a06ef9bb195dc92a178ea4e0a6a514030eb288f54d26f0a3

                                  SHA512

                                  529275d8e96270c711ecee981bb07a3e70eab1a01e3550898449cc9cf2da57b0e823d36fcbfca92f006ebd2b47dd1e9d7dbf2367baf14e010f179e521eeabeea

                                • C:\Users\Admin\AppData\Local\Temp\1007724001\c784c76c3d.exe

                                  Filesize

                                  901KB

                                  MD5

                                  5bdda578b122fe3decd3583123e91410

                                  SHA1

                                  204c22df2afb0b5c4d518b5a1a5908fc357c8b68

                                  SHA256

                                  f1062a92a8b4bcf35af6f22831c36b50b872e6faf3024cd956a5bb7a18846631

                                  SHA512

                                  ce9ff05b0dd13e4560373eec092c864356c8ab38e2b73e8d668f8b814958b461439336c7cd3b765dca64183eab7eeadf5c4ec4a61fb7f6fe628723387109832b

                                • C:\Users\Admin\AppData\Local\Temp\1007725001\b21bedbaf1.exe

                                  Filesize

                                  2.7MB

                                  MD5

                                  4fc28f8386b849a5633c3b4f97decd24

                                  SHA1

                                  2f68e0e548d77a1fc5b871ca56246ecf7810799c

                                  SHA256

                                  5e33b2113f70189d082a8c87ae822718976c90a84e3a29d55c7acf8f940797f5

                                  SHA512

                                  6c66eddc75a4acab38093fccb11f22572c0875ca8e1c182ae67e6628460e2302784165b2173d4593e9a1b9c6546cc0035e8798d218b90f338b94d54ed51d70ad

                                • C:\Users\Admin\AppData\Local\Temp\Cab4A4.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\Tar708.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  9026ca6bc267a2ac0e092e352cb39dfe

                                  SHA1

                                  081dbb285587965762103b87f260f1371af58087

                                  SHA256

                                  e2b42da09ca84002f6f77f31c1ed5c2d14346aa5984ffe8a494ff1e69c35a68d

                                  SHA512

                                  f03a4ff06faa9c32f1ddfa39da15c315bc12edfc04199f48a88c6fb7cc3c74612580668fc51d2303d24a70d11075bff48e148a21c17244adb7435ad12aa91cdf

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  442KB

                                  MD5

                                  85430baed3398695717b0263807cf97c

                                  SHA1

                                  fffbee923cea216f50fce5d54219a188a5100f41

                                  SHA256

                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                  SHA512

                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  8.0MB

                                  MD5

                                  a01c5ecd6108350ae23d2cddf0e77c17

                                  SHA1

                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                  SHA256

                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                  SHA512

                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  2KB

                                  MD5

                                  7cabec833d3d5e40446a7165479c0d43

                                  SHA1

                                  2f3661b228d40224b77b28badaa70fe947ac9d2c

                                  SHA256

                                  2677dfc9133885671e7421827278ef559210a45a518ef54eaf3aa3671af82448

                                  SHA512

                                  4b931588f378b1a532a9e70a198b94ee026862b558edae100218721224f79bb858acbb9f59c62cc5f8bcbb61b5d0a04a6e23186efb389155bbcc8e9ddf3fe99e

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\1fdb3625-7915-4810-9228-711dc09993bc

                                  Filesize

                                  11KB

                                  MD5

                                  38c2acea2995be42fbb27c61059a6192

                                  SHA1

                                  b684edb393840d3eb64c9a588a12d34a803216a0

                                  SHA256

                                  c1fae5a9ebaaab1db5fe52a0ce919f9f1d35c7766f89d9aa96a306731757ff3f

                                  SHA512

                                  c6e233aff86146c6ccd57ea9278d590062aca0b0a4a9f91d1286215ef17dcece7d1f6e5c3463bd734d0a689bb2d3603214b1fdd27ba0ef679e00a9c6e3029abd

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\datareporting\glean\pending_pings\577dc330-2a58-4308-a876-d8e6c382aec4

                                  Filesize

                                  745B

                                  MD5

                                  79269d4635abb4017984b343636103fa

                                  SHA1

                                  814ea59e8287022e953d852b5cd304e6f1323f3c

                                  SHA256

                                  a3119343310316e4a70b8fa7de8a365532de7003c785cc786f24ad5286c4fdb6

                                  SHA512

                                  62d90a6b7407047af3bb7af9032a1491193f977a261cc400b14c4c46137c2dcdbed3d5faffe24b28abdc51f74f7261fdd5e807c0d79da708ad0d6ebb569b9c0f

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                  Filesize

                                  997KB

                                  MD5

                                  fe3355639648c417e8307c6d051e3e37

                                  SHA1

                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                  SHA256

                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                  SHA512

                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  3d33cdc0b3d281e67dd52e14435dd04f

                                  SHA1

                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                  SHA256

                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                  SHA512

                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                  Filesize

                                  479B

                                  MD5

                                  49ddb419d96dceb9069018535fb2e2fc

                                  SHA1

                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                  SHA256

                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                  SHA512

                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  8be33af717bb1b67fbd61c3f4b807e9e

                                  SHA1

                                  7cf17656d174d951957ff36810e874a134dd49e0

                                  SHA256

                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                  SHA512

                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                  Filesize

                                  11.8MB

                                  MD5

                                  33bf7b0439480effb9fb212efce87b13

                                  SHA1

                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                  SHA256

                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                  SHA512

                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                  Filesize

                                  1KB

                                  MD5

                                  688bed3676d2104e7f17ae1cd2c59404

                                  SHA1

                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                  SHA256

                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                  SHA512

                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                  Filesize

                                  1KB

                                  MD5

                                  937326fead5fd401f6cca9118bd9ade9

                                  SHA1

                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                  SHA256

                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                  SHA512

                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                  Filesize

                                  6KB

                                  MD5

                                  671dc37b0574c43094b0fe563650793d

                                  SHA1

                                  360a782d9968812cfd52923246d2a1e2ed0404dd

                                  SHA256

                                  1d2df37b25a0ec7069993fcc7db7046034aa73cb8d0c1d5a2663591a520e20f2

                                  SHA512

                                  0635694b699580297ed98cdf10aaa30ebb130b301c5cbc99e36bde681fce7fb9468e9e58c8867b1054a0974e0d7909e6192816f95163410691ad7145714b5f46

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  58f610200c531e5ff2c2c77f046f5a13

                                  SHA1

                                  7f17d77dca51f526ae1b39437ead3fa9aafa58eb

                                  SHA256

                                  3f91ead32fbc5c91a81bf56cf03cf9be2ab86c8e75bd735553d31f73e16896fe

                                  SHA512

                                  dbf9ccefcbd685a84079ebf748f0e666b32d469a6adace6cc3fc2cd2ae768ad9ef3e4328fe3be2706cf8a4ff0ef60e8f075ad7ce01acd4867e0f7c27bf4be5c6

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs-1.js

                                  Filesize

                                  6KB

                                  MD5

                                  c6e80ed27f9b1e7d1eb2945b92a89652

                                  SHA1

                                  fe9df67851589f28d06c45b3b6d5734b995626e3

                                  SHA256

                                  9c16cebafa1e842f9c65bec6b72cac1f712c3b7145ae03df73b043646c6d6877

                                  SHA512

                                  c21a33a6ed1b8234f492ebc376b978b935259b6b0f853a8d953be787ffd7f67e927ea5e7094b61149c0de4c54bb4ab3d9964370b7a3faf641aa2d02f87e88680

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\prefs.js

                                  Filesize

                                  6KB

                                  MD5

                                  70cadca8052ef76d1d138bf306a0661b

                                  SHA1

                                  d2e5dea79ed17c8ee345012c457685991cfec246

                                  SHA256

                                  0dfe3b7fa5d82a52aedbcb4cfe8cb436e2ddb8061427a28ed2bdbd6930ac656d

                                  SHA512

                                  3d7ce84f4712e4406eb79c8e639dcfa84d9514c94506b3bab9a7b58afe559190015792cd9980c4795deeb599582c84b83d7aec758325b22b38c73753ede24750

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bs4a8d8y.default-release\sessionstore-backups\recovery.jsonlz4

                                  Filesize

                                  4KB

                                  MD5

                                  6bac195818db8e49f25c06fc314b013b

                                  SHA1

                                  1e38f3e8bbba17c1592c5445bde536ca02cc54f2

                                  SHA256

                                  97beb33357feb35853e5a8b25106cc8701590d7fd86eb1b6b984cc5604ba6424

                                  SHA512

                                  1823280913375feef246a51a3829fc3842a614ef4b1ea5f9b478c4909d9a0f6a841e7bb8a9791a115c1c9e724bb8ba3f2b9d7a9a7bfc87d5d71c628a2bd1bab9

                                • memory/1128-44-0x0000000001140000-0x0000000001390000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/1128-439-0x0000000001140000-0x0000000001390000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/1588-350-0x0000000001070000-0x0000000001326000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1588-147-0x0000000001070000-0x0000000001326000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1588-368-0x0000000001070000-0x0000000001326000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1588-234-0x0000000001070000-0x0000000001326000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1588-235-0x0000000001070000-0x0000000001326000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1964-4-0x0000000001080000-0x000000000153B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1964-2-0x0000000001081000-0x00000000010AF000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/1964-1-0x0000000076F50000-0x0000000076F52000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1964-6-0x0000000001080000-0x000000000153B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1964-3-0x0000000001080000-0x000000000153B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1964-0-0x0000000001080000-0x000000000153B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1964-16-0x0000000001080000-0x000000000153B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2396-445-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-107-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-449-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-149-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-420-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-369-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2396-269-0x0000000000F30000-0x00000000015BB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2884-62-0x0000000006950000-0x000000000759C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2884-23-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-46-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-108-0x0000000006950000-0x0000000006FDB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2884-444-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-232-0x0000000006950000-0x0000000006FDB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2884-125-0x0000000006950000-0x0000000006DF9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-106-0x0000000006950000-0x0000000006FDB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2884-575-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-88-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-87-0x0000000006950000-0x000000000759C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2884-572-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-569-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-348-0x0000000006950000-0x0000000006C06000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2884-85-0x0000000006950000-0x000000000759C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2884-357-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-562-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-82-0x0000000006950000-0x0000000006DF9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-559-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-553-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-17-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-81-0x0000000006950000-0x0000000006DF9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-18-0x00000000000C1000-0x00000000000EF000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/2884-419-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-45-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-64-0x0000000006950000-0x000000000759C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2884-19-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-146-0x0000000006950000-0x0000000006C06000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/2884-110-0x0000000006950000-0x0000000006DF9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-216-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-22-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-148-0x0000000006950000-0x0000000006FDB000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2884-20-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-452-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-503-0x0000000006330000-0x0000000006580000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/2884-43-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-41-0x0000000006330000-0x0000000006580000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/2884-42-0x0000000006330000-0x0000000006580000-memory.dmp

                                  Filesize

                                  2.3MB

                                • memory/2884-24-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2884-484-0x00000000000C0000-0x000000000057B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2912-105-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-358-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/2912-453-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-373-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-431-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-65-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-342-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-450-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-543-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-541-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2912-109-0x00000000009C0000-0x000000000160C000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/3020-126-0x0000000000BA0000-0x0000000001049000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3020-127-0x0000000000BA0000-0x0000000001049000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3020-84-0x0000000000BA0000-0x0000000001049000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3020-341-0x0000000000BA0000-0x0000000001049000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3364-568-0x0000000000140000-0x0000000000152000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3952-556-0x00000000735E0000-0x0000000073714000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3952-555-0x0000000000140000-0x0000000000152000-memory.dmp

                                  Filesize

                                  72KB