Analysis

  • max time kernel
    146s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 04:08

General

  • Target

    file.exe

  • Size

    1.8MB

  • MD5

    74cf9c7b08682e03b1883f713debbba0

  • SHA1

    3c3bf8fc8291b523a210ff81bce7e4876451fc44

  • SHA256

    9ae4f84e575eb9bb6b1ec7a31bbf81783220299918bc45a2478d775725c8190a

  • SHA512

    497b5c03d727775252617a6441e68bc002b14154c827bbfca7ad214eaf6e5bf2cfde134111e8a720359f82bc16d2626a8a9d33017bac0c2375ad19166873af23

  • SSDEEP

    49152:sFEIzJcXeStlKy4hsBrGDtECqFGSLSRBcOT8ilnMuLgrGjV:kEogee54h7tDqFGP+MuuLtV

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3672
      • C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe
        "C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1484
      • C:\Users\Admin\AppData\Local\Temp\1007842001\1be09b2880.exe
        "C:\Users\Admin\AppData\Local\Temp\1007842001\1be09b2880.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2256
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:5028
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7fff0cd4cc40,0x7fff0cd4cc4c,0x7fff0cd4cc58
            5⤵
              PID:408
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1904,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1896 /prefetch:2
              5⤵
                PID:1124
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2204 /prefetch:3
                5⤵
                  PID:1296
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2440 /prefetch:8
                  5⤵
                    PID:3448
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:384
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3200 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4500
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4528,i,5444747757948638763,957319258106911904,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4520 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4640
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5876
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2256 -s 1512
                  4⤵
                  • Program crash
                  PID:5404
              • C:\Users\Admin\AppData\Local\Temp\1007843001\c8b48ee411.exe
                "C:\Users\Admin\AppData\Local\Temp\1007843001\c8b48ee411.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4512
              • C:\Users\Admin\AppData\Local\Temp\1007844001\169e0111e0.exe
                "C:\Users\Admin\AppData\Local\Temp\1007844001\169e0111e0.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2696
              • C:\Users\Admin\AppData\Local\Temp\1007845001\75fc983099.exe
                "C:\Users\Admin\AppData\Local\Temp\1007845001\75fc983099.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4148
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1928
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1192
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2644
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4412
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                    PID:4148
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:2024
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1924 -prefMapHandle 1916 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac741ef1-3e79-467b-86ae-82e9241d5fb4} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" gpu
                        6⤵
                          PID:1384
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8684d8e6-f229-4fc9-88a5-6521a328dd51} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" socket
                          6⤵
                            PID:4996
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3032 -childID 1 -isForBrowser -prefsHandle 3060 -prefMapHandle 3316 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c4397b70-d8d9-4a78-b460-499889e45c61} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" tab
                            6⤵
                              PID:444
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4060 -childID 2 -isForBrowser -prefsHandle 4076 -prefMapHandle 4072 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {09c7f483-fdb2-4d6a-ad00-919a0bd25735} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" tab
                              6⤵
                                PID:3020
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4924 -prefMapHandle 4604 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68d9adb5-8544-4257-966b-c22e7d53f8b8} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" utility
                                6⤵
                                • Checks processor information in registry
                                PID:5636
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -childID 3 -isForBrowser -prefsHandle 5136 -prefMapHandle 5132 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53ab4223-e703-457e-a573-3c7938f03ff3} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" tab
                                6⤵
                                  PID:5672
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -childID 4 -isForBrowser -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62fde625-7cd6-42dc-bf44-3c970c80c2c4} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" tab
                                  6⤵
                                    PID:5708
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 5 -isForBrowser -prefsHandle 5340 -prefMapHandle 5504 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {315043c4-82d7-4795-ac00-55d1099ccae4} 2024 "\\.\pipe\gecko-crash-server-pipe.2024" tab
                                    6⤵
                                      PID:5776
                              • C:\Users\Admin\AppData\Local\Temp\1007846001\55e6ee8611.exe
                                "C:\Users\Admin\AppData\Local\Temp\1007846001\55e6ee8611.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1304
                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                            1⤵
                              PID:4016
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5348
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2256 -ip 2256
                              1⤵
                                PID:5216
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2432
                              • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                1⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:4024

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                Filesize

                                2B

                                MD5

                                d751713988987e9331980363e24189ce

                                SHA1

                                97d170e1550eee4afc0af065b78cda302a97674c

                                SHA256

                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                SHA512

                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                                Filesize

                                27KB

                                MD5

                                390733fe43c3acf6555d9bcc654afa4b

                                SHA1

                                712d3122adbe4ae94fef9b1aa385e92b510f6928

                                SHA256

                                da2f836551ab8fd4fd29181556363f5f5fecf3fa73f7e6cef026b8508b14c5a6

                                SHA512

                                3b545f2dcf73a39db402dce6524871be05823df95cf9c81e6003a446917fb14b4d0d8888a18b1df94f1a9b6d966cb13fd34f3fb4aeb574b576a247aa3c35d2d2

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                Filesize

                                13KB

                                MD5

                                e16edd785d07d76de46664b3b3f19a4a

                                SHA1

                                75b61e48199fd7a8e7795c6efcca8966ece92599

                                SHA256

                                05fa065d57ee116c94e343d5f8f5e97af51a0a81832a613b6681f08deb46cf2f

                                SHA512

                                f1ddbab5bd0983753c2337d1f4e96f9ba4eedbac5d019a0c3762df3e4c5de7883a6ae7f837727e6aec523a4a029a98a4a008aa5760f63940f26dbdeec6f2d964

                              • C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe

                                Filesize

                                1.8MB

                                MD5

                                90e700a3800b87f46cbbc37be3724fd5

                                SHA1

                                25e3645bca71b87dbec92b55e5648452ffca782a

                                SHA256

                                8cc02598acded7f8221865d08145297a9fc8162d626883fc9a72998c4a7f0da3

                                SHA512

                                f06adebcc7d454a31ff36a3c2e8eedfc0086a638c7ec0fea6c0b41035ee03c2e329f3cef0e001939cab243fcfaae07a634f7839dd0fbb31942a793439df4ea8d

                              • C:\Users\Admin\AppData\Local\Temp\1007842001\1be09b2880.exe

                                Filesize

                                4.2MB

                                MD5

                                7dfd0e3781e268e2e6d5f6e8712455fb

                                SHA1

                                beb4b1e543d14e26c3ddccfe324eb8f3ba67194f

                                SHA256

                                273813e96ea6dad4fdbeb9d791929caf69b193f488d9adc7cf66cf00a8b5b098

                                SHA512

                                fe62997c3cde4125871681f8c85986e5f598cd6e03cdf76d916cf228ff85bbbd56450fed2585837b48f74167e0d8404e7e247d9087be5dad41d67cd391b2e57d

                              • C:\Users\Admin\AppData\Local\Temp\1007843001\c8b48ee411.exe

                                Filesize

                                1.8MB

                                MD5

                                4336910525ba1641ff23c0b06591a406

                                SHA1

                                ce7b526167c49b983552647372dbd0a8bf869c6f

                                SHA256

                                2910659a1b74017ae03bafbed3b3aaf8769c525d58c7e001451276edf70aa278

                                SHA512

                                4fa081feafeafd696b47024e4656485cde24370317627dd39ff3bd49194a7275211d994d5b0e03489ea5af3b92ccb98d6231fc86cb9910bc798b4e2d7814d73d

                              • C:\Users\Admin\AppData\Local\Temp\1007844001\169e0111e0.exe

                                Filesize

                                1.8MB

                                MD5

                                5d5b34c976fa92c5652722de16d2e98b

                                SHA1

                                dc9e11721bb7920305e240ba778b8b0d903f3a3a

                                SHA256

                                7eafd68e2bbc31f1594debcbbbaa7d782436befb508e7672e70dadc075a17f20

                                SHA512

                                514757c5dd3974fdbc7cdc11aae9783efea0630faeefa9a8a7041752ffd8893e3499b691f285164fc8ed90cc49d97e3a6d9d6678145b75967abd62b4f61d2291

                              • C:\Users\Admin\AppData\Local\Temp\1007845001\75fc983099.exe

                                Filesize

                                901KB

                                MD5

                                6cfda722c529b199480b5b85ca0652bf

                                SHA1

                                843543dd0acca321b60592f310f07d91ff24910a

                                SHA256

                                0ef919fa46014b42d020774865c504bb7dc3970e8a7824ade538f89c2995be53

                                SHA512

                                5572c71a3af3a5704e3bb18d3d27e2854e9c0a870c0bd267f4aae57049bc5cd06ca120517bfeb70736ab397947b9add0cfd3830bf39278111e5f6b2d84e8c943

                              • C:\Users\Admin\AppData\Local\Temp\1007846001\55e6ee8611.exe

                                Filesize

                                2.7MB

                                MD5

                                52d77a77a26d044864356fd81ee84fd6

                                SHA1

                                7c0c8f2f2b7bb343dd7a7598458abe319cf60c81

                                SHA256

                                962ccdf56f8db2358dfdf6227634e08be5783eddd7205a68843c2efb723147d2

                                SHA512

                                80ce42a7ce7b17c8853f4599c96e1de7ae17d276e713d37f8ec0bf4b867483662374ae54dcb2ff2711934ccd80917785fef119e4d924a2fb74758985ad4b1359

                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                74cf9c7b08682e03b1883f713debbba0

                                SHA1

                                3c3bf8fc8291b523a210ff81bce7e4876451fc44

                                SHA256

                                9ae4f84e575eb9bb6b1ec7a31bbf81783220299918bc45a2478d775725c8190a

                                SHA512

                                497b5c03d727775252617a6441e68bc002b14154c827bbfca7ad214eaf6e5bf2cfde134111e8a720359f82bc16d2626a8a9d33017bac0c2375ad19166873af23

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                479KB

                                MD5

                                09372174e83dbbf696ee732fd2e875bb

                                SHA1

                                ba360186ba650a769f9303f48b7200fb5eaccee1

                                SHA256

                                c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                SHA512

                                b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                13.8MB

                                MD5

                                0a8747a2ac9ac08ae9508f36c6d75692

                                SHA1

                                b287a96fd6cc12433adb42193dfe06111c38eaf0

                                SHA256

                                32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                SHA512

                                59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                Filesize

                                6KB

                                MD5

                                882bbfd168f01a651289f7cdd3ed4767

                                SHA1

                                d80df54c0159374bebdeaad487fe7b22a62fde59

                                SHA256

                                55ec53b2364dd77dfd9aca0f692e0404f42b22dbcfc135ed4846d54feb05041b

                                SHA512

                                bcab548111036125db9d99f0517ecd98906ba1ae54600c39d5ffb9692d9924cf0deb3c525d6d5e4ad93e50c32601b528fd1947c1395d92391d1d34c15a2e676d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                Filesize

                                18KB

                                MD5

                                28db5078104ba3f15fd9aafcd4d22de7

                                SHA1

                                6d1aa3635bc9254f53c7a88fd52fcb2ba1c563a4

                                SHA256

                                1d475052bf7f43a6e5a28b212ad29bb0bc7ea3964ac67debb7a2cf47d2c0bec0

                                SHA512

                                2201bba178576e331038a62caa87d6159c97db29580a259581fb6b165f35c033eb46518ecfbd148aa98e2f949a7a6e4d63b7d54e3bf4b4a302308e1db8be0ea6

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                Filesize

                                8KB

                                MD5

                                67dc145e34695c4f3f3e0c74ceb36741

                                SHA1

                                ce41b72da96566c8f27f221d3f80eb54c653d123

                                SHA256

                                1ff4a42a8195092c73a111275a43d6ce4ed672c84c4b0bc2d55534cb5d2e4385

                                SHA512

                                d56043fdc4b41c37237b048090bd75c545031442da73554108104676327f68c29909f4113787ea7ef1e440106b3df66f3203e542ef3c60d15eedd8ef1ab6dd5e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                                Filesize

                                13KB

                                MD5

                                74f64bed88c18f9c8d977ed89c90b2e6

                                SHA1

                                72d5ab4e15c0fdd3c4f5488e1d3c81d0ddcc47bc

                                SHA256

                                3a74e2a17e79a7fd8ab09e9d175beae3ecb448938a77dc5d3f78afd94f71d5af

                                SHA512

                                d06856fd8e110c45a9df83dd91769919364bdd8ab600375031c9470dfc9cd1c6d9998ecee9e7ccc25f46c11d9f38e929b918e0bd8ddd8f7d5bbdf2108d0e6e00

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                5KB

                                MD5

                                e16334949faeb8cb0ff194039ed42741

                                SHA1

                                2445741413698a2bb8fb6c1adbccf9d9c38fc626

                                SHA256

                                b70dd3f5ed896a1054a2248ba4193affb26a585b35bc8f9c1eac238a1bcc9cbe

                                SHA512

                                d1e79ecd46999d85fe70dfafbdd3d2d7ea2fd851ec456a48f971b5ca13e4a3bd04b3f205f7ed420ae35082892b4d5d3dfcca2ce2b527d61fa9529fc226166cc1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                                Filesize

                                15KB

                                MD5

                                88f2ba16cf38e2f685bf5a31db598c84

                                SHA1

                                76cb81007c15aff8c775dbba3f0cc2806b11984e

                                SHA256

                                b0e896f7e8168ca8c5fe3c9846eb032672622d33be614fd6db2c2581c414290d

                                SHA512

                                cb3c9dfdaca5473f78426380ef47f29af6b5187c802d501bdb3da9f9b838c1f635ad9e10b68d403a78b30b62a7b0ac664e811e74892d17aaa2ae4d55442aa05a

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\58cda4fe-f670-401a-aa5d-bd89c7e12f3d

                                Filesize

                                982B

                                MD5

                                77df3422d318af2d6e92470f03407bf6

                                SHA1

                                489859e4f54731a02cfc8368267df8cf7bf9ef5d

                                SHA256

                                b2366cd3df6badba82156e047dedcbd769f85e10a20896722b205e6891ed54aa

                                SHA512

                                e34a9668db288ec899ec26cec43a49e53af7fe39ea8ed2622c56a58b3b35cc166a545779e7fd8e825350fdb87834f8cfd641f828da84d0a8db13871596d8e243

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\a4468fef-81ea-49cf-98ce-9daa3f2ae893

                                Filesize

                                671B

                                MD5

                                05fc0f923cebfd0a4be326319a7e3f9e

                                SHA1

                                633110b21e62ce9acf090ab81849b8a7b82a3a8a

                                SHA256

                                1d3a2a9b672e49d8e93b494d4e18a20f6897f0d0af68baf0215ec8f6fb1850e6

                                SHA512

                                37c11757f10c3d686ff062dc306583a0f4ab62b2ea4b74e987e74241ddb7624c89c0243175d264a96227ac5f425783ee38bbb41f831e246b9cf7932d12984b8d

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\d68c1bfb-a885-4aee-9966-a2913a132032

                                Filesize

                                25KB

                                MD5

                                bbaa99200b5981623948a218a877dd7f

                                SHA1

                                9f2e6d3018afbac2d59b27beddc378562280d92e

                                SHA256

                                94fa9b20cd662e5ab6aa60df18ab2801283d3f421c7929ae1f9076cf6c4af34e

                                SHA512

                                49f06a8213fab504d252f586bc4970853ec5303aeae9d5637709779110cd3999bc6bde9decae604d815f9309a70e9fbbb6a3fa9d701d540d6256d4dc21782ef4

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                Filesize

                                1.1MB

                                MD5

                                842039753bf41fa5e11b3a1383061a87

                                SHA1

                                3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                SHA256

                                d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                SHA512

                                d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                2a461e9eb87fd1955cea740a3444ee7a

                                SHA1

                                b10755914c713f5a4677494dbe8a686ed458c3c5

                                SHA256

                                4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                SHA512

                                34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                Filesize

                                372B

                                MD5

                                bf957ad58b55f64219ab3f793e374316

                                SHA1

                                a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                SHA256

                                bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                SHA512

                                79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                Filesize

                                17.8MB

                                MD5

                                daf7ef3acccab478aaa7d6dc1c60f865

                                SHA1

                                f8246162b97ce4a945feced27b6ea114366ff2ad

                                SHA256

                                bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                SHA512

                                5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                Filesize

                                10KB

                                MD5

                                95fbd0f5c1d086ccbe2f26dad03be8ab

                                SHA1

                                9f2d0f5df47176b13a409b20c2a98e71e079218f

                                SHA256

                                7cf1f83b5f12f321075cd27bcd8905f964a17a66bcb02a299aa4b75835763a79

                                SHA512

                                373e2be2fcc1be9717426aa421d6fee4b28c989e3ef23100773b725262801ecfa17d2b3520873b970b327c4f98ad37c80a67dca39ea793b71429ed0f6b6dd3cc

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                Filesize

                                12KB

                                MD5

                                759f7f5bb50b34731e91874804003bd6

                                SHA1

                                ce47cb913d4d2129fd9e7011e73d0ab04548c692

                                SHA256

                                c4cfc484baa7067f52f88de18ac8c7b4f12e3c193e0d73c05a88f2ea46dd439c

                                SHA512

                                77af14d166087859d482b22dacf2884e3f11bd10fdff4939f7d49a082c017da9371f6bf020979ce49507209edb7ce7b956bda711348241ed0cf417d4ce02bcb5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                                Filesize

                                15KB

                                MD5

                                239b14494c7f75b6e86da23545fe0700

                                SHA1

                                5ce4431bccf84e19de54e16af09a9583bd6bc205

                                SHA256

                                af2595df97018d06bbcb81df3d17367df9f297ec5eb9d3ebadb7ca9428fde592

                                SHA512

                                e99ccc6cbf4b20216e56a8dd2fc01bdab3e6de32224cf1aa184d62b2813e4f86f56cbe48ac7645e278d3bd38c381f47a0a0908e3991fa4709f81e15061aa2b51

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                                Filesize

                                10KB

                                MD5

                                0472d305c4f01e3c313abf1f36cf21b6

                                SHA1

                                2b5a71c3255fdbacf1f38fcedad6c52676665f66

                                SHA256

                                f99de39e206052207e9de3a4a5346e5ad153a9224555769b36584d8ab95f52e8

                                SHA512

                                03c1e5f3f25add11ae2e79fe1e66287cd171a47742eecb8e8044367f764c432648cced75291d09102d96d3f994e6645db3982ac329aa4d68230d48e973175bd2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                848KB

                                MD5

                                a0f8cf513bb9c7c63caf499b8504be81

                                SHA1

                                d85f8a2cf380d5f26f6716f5641990331fc48ce7

                                SHA256

                                c6d081444150a6a020046fb51f96bba33399c08f5057d8fdb8a55ab61f18296e

                                SHA512

                                199a68224a1436f9ea3ab6ee583fab19491201565099e255db6903e3e939dcb6518eb3391df32153bcae04ab9b7e3010c8fedd288b1aa1c44acfee7050d8cd50

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                Filesize

                                1.8MB

                                MD5

                                738a6054070854c7db25cdbf7838b3d1

                                SHA1

                                cef831a17ffdb5150766a3b38caa7e7483d7477b

                                SHA256

                                85e3c7730ea81ab7ef998c142d4203b5fec77eb35a07a8aad1a9d1f6f1e0c459

                                SHA512

                                e7e7fce4bcefb4fa15f01d2143bcbc53c3fc04e0d0581d736bfaab1b1c23e453170b9a9dfe0e4c4086c09b81cd330ea984410dade8efe8bff2a71c6cd273f233

                              • memory/1304-574-0x00000000001C0000-0x0000000000480000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/1304-562-0x00000000001C0000-0x0000000000480000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/1304-560-0x00000000001C0000-0x0000000000480000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/1304-563-0x00000000001C0000-0x0000000000480000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/1304-585-0x00000000001C0000-0x0000000000480000-memory.dmp

                                Filesize

                                2.8MB

                              • memory/1484-39-0x00000000007A1000-0x00000000007C7000-memory.dmp

                                Filesize

                                152KB

                              • memory/1484-37-0x00000000007A0000-0x0000000000C4B000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1484-59-0x00000000007A0000-0x0000000000C4B000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1600-4-0x0000000000080000-0x0000000000536000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1600-2-0x0000000000081000-0x00000000000AF000-memory.dmp

                                Filesize

                                184KB

                              • memory/1600-0-0x0000000000080000-0x0000000000536000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1600-3-0x0000000000080000-0x0000000000536000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1600-1-0x0000000077814000-0x0000000077816000-memory.dmp

                                Filesize

                                8KB

                              • memory/1600-16-0x0000000000080000-0x0000000000536000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2256-815-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-57-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-60-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/2256-564-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-86-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-395-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-89-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2256-586-0x0000000000F70000-0x0000000001BAD000-memory.dmp

                                Filesize

                                12.2MB

                              • memory/2432-2790-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2432-2789-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2696-105-0x0000000000450000-0x0000000000B04000-memory.dmp

                                Filesize

                                6.7MB

                              • memory/2696-106-0x0000000000450000-0x0000000000B04000-memory.dmp

                                Filesize

                                6.7MB

                              • memory/3672-21-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-20-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-40-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-160-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-41-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-17-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-559-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2802-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2799-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2796-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-572-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-19-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-901-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-85-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2787-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-18-0x0000000000371000-0x000000000039F000-memory.dmp

                                Filesize

                                184KB

                              • memory/3672-1824-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2722-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2773-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-38-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/3672-2784-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4024-2793-0x00000000008E0000-0x00000000008F2000-memory.dmp

                                Filesize

                                72KB

                              • memory/4512-84-0x00000000008D0000-0x0000000000D82000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/4512-88-0x00000000008D0000-0x0000000000D82000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5348-576-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5348-582-0x0000000000370000-0x0000000000826000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/5876-1284-0x0000000073A50000-0x0000000073B84000-memory.dmp

                                Filesize

                                1.2MB

                              • memory/5876-1281-0x00000000008E0000-0x00000000008F2000-memory.dmp

                                Filesize

                                72KB