Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 08:08

General

  • Target

    ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe

  • Size

    1.8MB

  • MD5

    d349980d19605cccfb15081f93c9db31

  • SHA1

    b9110f209abc6d452f13e955592df37a1e30db24

  • SHA256

    ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

  • SHA512

    a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

  • SSDEEP

    49152:JpqV4uD6HKqZp75N0/uDZKxKGphy38i9j/c4:JpqFEfZpNN0EZIp43xNc4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 9 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe
    "C:\Users\Admin\AppData\Local\Temp\ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1936
      • C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe
        "C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:1732
      • C:\Users\Admin\AppData\Local\Temp\1007882001\5feca05186.exe
        "C:\Users\Admin\AppData\Local\Temp\1007882001\5feca05186.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:316
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3176
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef69e9758,0x7fef69e9768,0x7fef69e9778
            5⤵
              PID:3192
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:3272
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1084 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:2
                5⤵
                  PID:3460
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:8
                  5⤵
                    PID:2372
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:8
                    5⤵
                      PID:3484
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2264 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3320
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2272 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3328
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1304 --field-trial-handle=1208,i,17661416476481792717,15401721702184133271,131072 /prefetch:2
                      5⤵
                        PID:3892
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:2632
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:3164
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 316 -s 960
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:3252
                  • C:\Users\Admin\AppData\Local\Temp\1007883001\4a3f21d224.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007883001\4a3f21d224.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:756
                  • C:\Users\Admin\AppData\Local\Temp\1007884001\5d033d8e60.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007884001\5d033d8e60.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2124
                  • C:\Users\Admin\AppData\Local\Temp\1007885001\bd3321b802.exe
                    "C:\Users\Admin\AppData\Local\Temp\1007885001\bd3321b802.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:2348
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2548
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1988
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1488
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1528
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2172
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1868
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2844
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.0.1645154650\629057076" -parentBuildID 20221007134813 -prefsHandle 1208 -prefMapHandle 1200 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {30fdce1c-d6be-4329-817a-258269cde838} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 1284 120f6e58 gpu
                          6⤵
                            PID:2440
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.1.1144039630\1893761703" -parentBuildID 20221007134813 -prefsHandle 1476 -prefMapHandle 1472 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {041acb26-214e-4141-9040-018c7f3c5886} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 1488 d74b58 socket
                            6⤵
                              PID:1692
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.2.1879219049\1936962080" -childID 1 -isForBrowser -prefsHandle 1068 -prefMapHandle 1820 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2507c08-f4ed-44a2-82fa-25198a2a0bae} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 2072 d66158 tab
                              6⤵
                                PID:1900
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.3.2080402189\142868009" -childID 2 -isForBrowser -prefsHandle 2884 -prefMapHandle 2892 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {326bc113-ac37-4091-aec9-eac98f5be887} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 2908 d64558 tab
                                6⤵
                                  PID:2420
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.4.513056150\108841545" -childID 3 -isForBrowser -prefsHandle 3752 -prefMapHandle 3748 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e39cc959-b8af-4635-959f-8e6d3379f308} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 3764 1b4e1258 tab
                                  6⤵
                                    PID:2228
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.5.52455510\1626578088" -childID 4 -isForBrowser -prefsHandle 3880 -prefMapHandle 3884 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f5bc49c-b17a-48d6-bbad-a4096b57df90} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 3868 2056e058 tab
                                    6⤵
                                      PID:2236
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2844.6.1889983211\1574839258" -childID 5 -isForBrowser -prefsHandle 4044 -prefMapHandle 4048 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 868 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a68cdd4a-da8e-437b-83e7-f055030eaa24} 2844 "\\.\pipe\gecko-crash-server-pipe.2844" 4032 2056c858 tab
                                      6⤵
                                        PID:2672
                                • C:\Users\Admin\AppData\Local\Temp\1007886001\ecd1047171.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1007886001\ecd1047171.exe"
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3244
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3336
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {0FBF3B6E-6E97-4BD2-8715-8ECE4D660D48} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]
                                1⤵
                                  PID:3744
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3692

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\activity-stream.discovery_stream.json.tmp

                                  Filesize

                                  28KB

                                  MD5

                                  15ceddf86759ece80a3d39f3bca16eb8

                                  SHA1

                                  470f238aa5dc4e4409b360c8541f1afc039cfc12

                                  SHA256

                                  6aa19cab8395e1ba4eff8ce6d71194bfb1c84a56e5fc48071718282754d4e30e

                                  SHA512

                                  f6b555d92f7be4b244795e23b6532a12dc484fadf970288b38550d1f354ebfb51d06587c83b9b819ce4475076db9e60ea68dacf31631b6278d8eda052eaa9ef2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\1009pdhg.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                  Filesize

                                  13KB

                                  MD5

                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                  SHA1

                                  73bf4d313cb094bb6ead04460da9547106794007

                                  SHA256

                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                  SHA512

                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                • C:\Users\Admin\AppData\Local\Temp\1007744001\Lumma111.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  90e700a3800b87f46cbbc37be3724fd5

                                  SHA1

                                  25e3645bca71b87dbec92b55e5648452ffca782a

                                  SHA256

                                  8cc02598acded7f8221865d08145297a9fc8162d626883fc9a72998c4a7f0da3

                                  SHA512

                                  f06adebcc7d454a31ff36a3c2e8eedfc0086a638c7ec0fea6c0b41035ee03c2e329f3cef0e001939cab243fcfaae07a634f7839dd0fbb31942a793439df4ea8d

                                • C:\Users\Admin\AppData\Local\Temp\1007882001\5feca05186.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  6b7999360a3bba7b9c342b9f362d09b3

                                  SHA1

                                  eda0601fbe1be5ea51a1eb5bdb0df667329e7c72

                                  SHA256

                                  e58f6a0abd6378434abc6d2284e3ce60a0b177d2a01c3214c321016a02eaea09

                                  SHA512

                                  33caca1ab2b0ba80a6e8c8ec8caa109012a258ffb23951f26c301f0085a5699bbc2a58c5f3c90e944ccff88be76aa8bb88cee7a2be8e7c9620fe10aeded5f5e3

                                • C:\Users\Admin\AppData\Local\Temp\1007883001\4a3f21d224.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  370fc731525b5f7087a7de06e2de56e6

                                  SHA1

                                  1064c9d0fbbc6a762cf6d3c0639908952af2d3a3

                                  SHA256

                                  278ccd58931cdc130118295753d00791559ff374bd6629158c5cb8f7c38097be

                                  SHA512

                                  9ab2e45aa23a0c95b5575cf042b21b45ed61b6854d7d41446942b80618bff9bbca8e1485f7cd94854dd2e8fea46183d317387a2e1965b0b524fab1e7f7c74100

                                • C:\Users\Admin\AppData\Local\Temp\1007884001\5d033d8e60.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  e28eb84120c7318b0f8fa7fc2bd79398

                                  SHA1

                                  f4a8dcebc79558c8640ffc6c0471c6a173d4853d

                                  SHA256

                                  0a8d7dc28c9ef08e79873c4446878a4f5b8a443fa31b4f454d606c4419a338f5

                                  SHA512

                                  cafcb6ca3a05f3b494592ca9fdd58a022befce7bf89786a99e57a3e8df2c86a22481e9a36615147adab3ee0db8a3f55cfecc4050fce9c4921c63a9caddd03b43

                                • C:\Users\Admin\AppData\Local\Temp\1007885001\bd3321b802.exe

                                  Filesize

                                  900KB

                                  MD5

                                  b6f1752f8523257a02dc2b78c05025d0

                                  SHA1

                                  7fc0650f993cf2d6c2796e970f55105105dab707

                                  SHA256

                                  41e1a023075295a1c20f923bd4651405bf893ddb7694605f7c576d070c9b8579

                                  SHA512

                                  6bcecea3c0e5e37b79b08125e3d49de904a306809f3f31980b205ade0ed72823304387cad59622813a7932013af9cb527408b9aa11c37ac7d26fb7c2dc40ca42

                                • C:\Users\Admin\AppData\Local\Temp\1007886001\ecd1047171.exe

                                  Filesize

                                  2.7MB

                                  MD5

                                  1030d657dac585a568881e12dc2ab0f7

                                  SHA1

                                  aa96071d9a8ab685426baa62358cac33b9765621

                                  SHA256

                                  f915f6afd3ad47cbf769079b9c5f3bb5394877b0ae2aa072ca9ab46778a7810e

                                  SHA512

                                  58a2ad4792b5b4e2a2224866b21de0e83f36206019833a0c29f8967dcfc84e549cb285ac197631bab25e1b0575044c534ec8cc4127e176b27e324b387a99fd86

                                • C:\Users\Admin\AppData\Local\Temp\Cab1D43.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\Tar1D75.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  442KB

                                  MD5

                                  85430baed3398695717b0263807cf97c

                                  SHA1

                                  fffbee923cea216f50fce5d54219a188a5100f41

                                  SHA256

                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                  SHA512

                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  8.0MB

                                  MD5

                                  a01c5ecd6108350ae23d2cddf0e77c17

                                  SHA1

                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                  SHA256

                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                  SHA512

                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  2KB

                                  MD5

                                  0dbb28df4e16f8f8673c17f3739a74b7

                                  SHA1

                                  a1ff3afc30b3684c8e41cfcaef110c7de65c6154

                                  SHA256

                                  58710da217496679e66df3b8b4089d1649d3dfb4542846af1cf608ddeab27981

                                  SHA512

                                  9153eb741cd25661d44bd67bd4d97371558db6aabd3331b18b1266bbe2fcb883a2512515d6b92ffa24b779333817806345f657424e138674b34975c9ab489976

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\237b14d8-c472-45b1-bffd-7edfca177b2a

                                  Filesize

                                  745B

                                  MD5

                                  a9897e01ec5006509b92d34e8a8d1a96

                                  SHA1

                                  b5c0d5975805197c3d9d51ec85156b742097dc9a

                                  SHA256

                                  09d16c789c556e685d7d79f0e055138dddbcd35955485b03afc2e651d17db955

                                  SHA512

                                  bb2c0f9fa0a9602fbd79b019e504985d08dfc08ad0b8d1c661ed42d212ae787b9e030fa2570bcf08230f40250fe4a13870831a9d703e09529cb6adbf22c5ee07

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\datareporting\glean\pending_pings\cb888cd2-095d-4dab-b580-8468c217431b

                                  Filesize

                                  10KB

                                  MD5

                                  3d6e89206c731b15545c51d1d9f7b850

                                  SHA1

                                  eb26ade7c7fb143c18cb8e034f28fdc0b021c768

                                  SHA256

                                  797ccc6ac42672b5d3ff3bd2ccc58bb038560640c70c757edaf8246eb4f8bf25

                                  SHA512

                                  76916888f877ef9b3b98beff5cd0b5d4d5900f493a41da79e33a6aa9cbb1a5ceb591e5ba757531bfbfbaa101efa4320ff4887bb1493aeb3024ee039248eaf00b

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                  Filesize

                                  997KB

                                  MD5

                                  fe3355639648c417e8307c6d051e3e37

                                  SHA1

                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                  SHA256

                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                  SHA512

                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  3d33cdc0b3d281e67dd52e14435dd04f

                                  SHA1

                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                  SHA256

                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                  SHA512

                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                  Filesize

                                  479B

                                  MD5

                                  49ddb419d96dceb9069018535fb2e2fc

                                  SHA1

                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                  SHA256

                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                  SHA512

                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  8be33af717bb1b67fbd61c3f4b807e9e

                                  SHA1

                                  7cf17656d174d951957ff36810e874a134dd49e0

                                  SHA256

                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                  SHA512

                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                  Filesize

                                  11.8MB

                                  MD5

                                  33bf7b0439480effb9fb212efce87b13

                                  SHA1

                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                  SHA256

                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                  SHA512

                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                  Filesize

                                  1KB

                                  MD5

                                  688bed3676d2104e7f17ae1cd2c59404

                                  SHA1

                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                  SHA256

                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                  SHA512

                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                  Filesize

                                  1KB

                                  MD5

                                  937326fead5fd401f6cca9118bd9ade9

                                  SHA1

                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                  SHA256

                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                  SHA512

                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  c8051744301ea88c52351b708f03c42a

                                  SHA1

                                  a6dc450eeb290e5de9f319aac46d4b847add2665

                                  SHA256

                                  01f82275c30943482f85c5239d9faf93b436a072aaf37aa5eb165fc929e991d4

                                  SHA512

                                  7efbb5031180ee135ff46cde7fe4591e891bec73828c8ba5a35d5f4a5ba6f7a25961b1d4ae28099293a38b0e75c0ac39bb138c3cd6fc43797a1ee5517994216b

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  c424a324a586dbf478537e6083377051

                                  SHA1

                                  5caee68c181cc7e8dac5fe2461c27a93113f3273

                                  SHA256

                                  5d0791efd8b2daa21d7fdfa5462d330e09cdc0da54bf4930fcb61ed0ecfc195f

                                  SHA512

                                  739b0f5800a296bdf05933c0815a8df1b699d73120816ce35dae83abf5e5c41364b91808ea17c508725266e482d870564d6d65a3b00b1a69f9c01425a8f573e2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\1009pdhg.default-release\sessionstore-backups\recovery.jsonlz4

                                  Filesize

                                  4KB

                                  MD5

                                  0b7fc294a7c0c7559f3aa8db1e65c59f

                                  SHA1

                                  0ff22e2951dc0338b4bb08e4a10da71ded0245a1

                                  SHA256

                                  0837a00642cd48a9856d96fb4a625f87692e7869050053f130275beb2a607170

                                  SHA512

                                  f491416250aec14a33990acbb2d61f7cf09a72b07802b70a813b476bb02b6051416518b958743e45706471f334b806544c6ef7f3d653d2a5fc05dc8cd0230631

                                • \??\pipe\crashpad_3176_ZOBQXIVGMFMBDYAL

                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  d349980d19605cccfb15081f93c9db31

                                  SHA1

                                  b9110f209abc6d452f13e955592df37a1e30db24

                                  SHA256

                                  ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

                                  SHA512

                                  a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

                                • memory/316-538-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-118-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-447-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-523-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-429-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-510-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-62-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-142-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-498-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-448-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/316-356-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/316-338-0x0000000000330000-0x0000000000F9E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/756-144-0x00000000001C0000-0x000000000066D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/756-80-0x00000000001C0000-0x000000000066D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/756-172-0x00000000001C0000-0x000000000066D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1732-139-0x0000000000FF0000-0x000000000149B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1732-64-0x0000000000FF0000-0x000000000149B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1732-78-0x0000000000FF0000-0x000000000149B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1732-40-0x0000000000FF0000-0x000000000149B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1936-539-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-265-0x00000000069E0000-0x0000000007081000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1936-59-0x00000000069E0000-0x000000000764E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/1936-457-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-264-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-143-0x00000000069E0000-0x0000000006E8D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1936-556-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-324-0x00000000069E0000-0x0000000006C94000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1936-323-0x00000000069E0000-0x0000000007081000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1936-553-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-550-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-543-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-60-0x00000000069E0000-0x000000000764E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/1936-348-0x00000000069E0000-0x0000000006C94000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/1936-347-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-79-0x00000000069E0000-0x0000000006E8D000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1936-20-0x0000000000E81000-0x0000000000EAF000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/1936-126-0x00000000069E0000-0x0000000007081000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1936-21-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-362-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-23-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-19-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-519-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-125-0x00000000069E0000-0x0000000007081000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1936-63-0x00000000069E0000-0x0000000006E8B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1936-38-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-508-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-43-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-24-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-41-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-39-0x00000000069E0000-0x0000000006E8B000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/1936-83-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-445-0x0000000000E80000-0x000000000134A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/1936-82-0x00000000069E0000-0x000000000764E000-memory.dmp

                                  Filesize

                                  12.4MB

                                • memory/2124-141-0x0000000000EF0000-0x0000000001591000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2124-128-0x0000000000EF0000-0x0000000001591000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2372-4-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-0-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-1-0x0000000077620000-0x0000000077622000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2372-3-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-5-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-11-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-18-0x0000000006CF0000-0x00000000071BA000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-17-0x00000000008A0000-0x0000000000D6A000-memory.dmp

                                  Filesize

                                  4.8MB

                                • memory/2372-2-0x00000000008A1000-0x00000000008CF000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/2632-542-0x0000000073990000-0x0000000073AC4000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/2632-541-0x0000000000EA0000-0x0000000000EB2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3244-350-0x0000000001390000-0x0000000001644000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/3244-331-0x0000000001390000-0x0000000001644000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/3244-330-0x0000000001390000-0x0000000001644000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/3244-325-0x0000000001390000-0x0000000001644000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/3244-352-0x0000000001390000-0x0000000001644000-memory.dmp

                                  Filesize

                                  2.7MB

                                • memory/3692-547-0x0000000000EA0000-0x0000000000EB2000-memory.dmp

                                  Filesize

                                  72KB