Analysis

  • max time kernel
    149s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2024 08:08

General

  • Target

    ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe

  • Size

    1.8MB

  • MD5

    d349980d19605cccfb15081f93c9db31

  • SHA1

    b9110f209abc6d452f13e955592df37a1e30db24

  • SHA256

    ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

  • SHA512

    a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

  • SSDEEP

    49152:JpqV4uD6HKqZp75N0/uDZKxKGphy38i9j/c4:JpqFEfZpNN0EZIp43xNc4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe
    "C:\Users\Admin\AppData\Local\Temp\ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:224
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4940
      • C:\Users\Admin\AppData\Local\Temp\1007882001\790a8972dd.exe
        "C:\Users\Admin\AppData\Local\Temp\1007882001\790a8972dd.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:3508
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3440
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb3951cc40,0x7ffb3951cc4c,0x7ffb3951cc58
            5⤵
              PID:5212
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2156,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2148 /prefetch:2
              5⤵
                PID:1312
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1744,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2268 /prefetch:3
                5⤵
                  PID:820
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1816,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2428 /prefetch:8
                  5⤵
                    PID:2880
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3152 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5596
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4512,i,234174581122311572,15351566629050171791,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4508 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6036
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:3844
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5284
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 3508 -s 1308
                  4⤵
                  • Program crash
                  PID:5100
              • C:\Users\Admin\AppData\Local\Temp\1007883001\e6799b51c6.exe
                "C:\Users\Admin\AppData\Local\Temp\1007883001\e6799b51c6.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4904
              • C:\Users\Admin\AppData\Local\Temp\1007884001\4a3f21d224.exe
                "C:\Users\Admin\AppData\Local\Temp\1007884001\4a3f21d224.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:5048
              • C:\Users\Admin\AppData\Local\Temp\1007885001\64e5f10e79.exe
                "C:\Users\Admin\AppData\Local\Temp\1007885001\64e5f10e79.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4528
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2640
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2968
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3724
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3168
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4852
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3644
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:1324
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2004 -parentBuildID 20240401114208 -prefsHandle 1920 -prefMapHandle 1912 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e474f86d-361c-4307-8918-bb03108ee448} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" gpu
                      6⤵
                        PID:2260
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2432 -parentBuildID 20240401114208 -prefsHandle 2424 -prefMapHandle 2420 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {76e2aefd-efab-4ea5-89c8-d93e6e4e4d73} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" socket
                        6⤵
                          PID:4232
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3016 -childID 1 -isForBrowser -prefsHandle 3020 -prefMapHandle 2968 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3f7953ef-88e6-4487-b372-1c879c85d366} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" tab
                          6⤵
                            PID:3124
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4152 -childID 2 -isForBrowser -prefsHandle 4144 -prefMapHandle 4008 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7707844-3ee0-4972-b404-ef953acc74d8} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" tab
                            6⤵
                              PID:4972
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4848 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4940 -prefMapHandle 3880 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27c89f91-baf7-4c6c-9377-2cbd9a72c33f} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5624
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5056 -childID 3 -isForBrowser -prefsHandle 5040 -prefMapHandle 5036 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19a4ba75-7f45-4ab4-b593-8f2a44a1f555} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" tab
                              6⤵
                                PID:5672
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5300 -childID 4 -isForBrowser -prefsHandle 5232 -prefMapHandle 5192 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ab00e12-c859-45ab-8285-d79baee1accd} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" tab
                                6⤵
                                  PID:5688
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5436 -childID 5 -isForBrowser -prefsHandle 5512 -prefMapHandle 5340 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb40f6a4-cb18-4748-86d1-ba03eab3d12b} 1324 "\\.\pipe\gecko-crash-server-pipe.1324" tab
                                  6⤵
                                    PID:5752
                            • C:\Users\Admin\AppData\Local\Temp\1007886001\bd3321b802.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007886001\bd3321b802.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5768
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5292
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5920
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 3508 -ip 3508
                            1⤵
                              PID:1556
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4596
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:2628

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                              Filesize

                              27KB

                              MD5

                              f7152ad90505bd64ada8abf791d38690

                              SHA1

                              d6eec2f33feaabd30924dca893ab25f078ab655c

                              SHA256

                              fef3378a27c97e556507f78eb932a273ba279160d77701974f7a1702cd806f59

                              SHA512

                              040cecac524d58afdeb6b65360dd4b8dd67a3dd0100df149c6189da71261e549168e8c68a823d7289f51209df8b3f7e0e63e58222e7c3878fbf9d8f3f5d74ff4

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              9b58602a232aafd42fed96580bf9666b

                              SHA1

                              f787705729bddc94954401a14abaafe97aa499d1

                              SHA256

                              ce0555775ce7e02aeffaa01afeff6f391a50fc3293534df4fefdf8dff95f4c4a

                              SHA512

                              c6e508f035ea510c0f5ee41ff007dda0e78787f93683e42c75dd44f1a4084af80cd42d27c59a8ee0b03f783d991f15d7f2ff64e13ac384f8e3246ab507ce41cc

                            • C:\Users\Admin\AppData\Local\Temp\1007882001\790a8972dd.exe

                              Filesize

                              4.2MB

                              MD5

                              6b7999360a3bba7b9c342b9f362d09b3

                              SHA1

                              eda0601fbe1be5ea51a1eb5bdb0df667329e7c72

                              SHA256

                              e58f6a0abd6378434abc6d2284e3ce60a0b177d2a01c3214c321016a02eaea09

                              SHA512

                              33caca1ab2b0ba80a6e8c8ec8caa109012a258ffb23951f26c301f0085a5699bbc2a58c5f3c90e944ccff88be76aa8bb88cee7a2be8e7c9620fe10aeded5f5e3

                            • C:\Users\Admin\AppData\Local\Temp\1007883001\e6799b51c6.exe

                              Filesize

                              1.8MB

                              MD5

                              370fc731525b5f7087a7de06e2de56e6

                              SHA1

                              1064c9d0fbbc6a762cf6d3c0639908952af2d3a3

                              SHA256

                              278ccd58931cdc130118295753d00791559ff374bd6629158c5cb8f7c38097be

                              SHA512

                              9ab2e45aa23a0c95b5575cf042b21b45ed61b6854d7d41446942b80618bff9bbca8e1485f7cd94854dd2e8fea46183d317387a2e1965b0b524fab1e7f7c74100

                            • C:\Users\Admin\AppData\Local\Temp\1007884001\4a3f21d224.exe

                              Filesize

                              1.7MB

                              MD5

                              e28eb84120c7318b0f8fa7fc2bd79398

                              SHA1

                              f4a8dcebc79558c8640ffc6c0471c6a173d4853d

                              SHA256

                              0a8d7dc28c9ef08e79873c4446878a4f5b8a443fa31b4f454d606c4419a338f5

                              SHA512

                              cafcb6ca3a05f3b494592ca9fdd58a022befce7bf89786a99e57a3e8df2c86a22481e9a36615147adab3ee0db8a3f55cfecc4050fce9c4921c63a9caddd03b43

                            • C:\Users\Admin\AppData\Local\Temp\1007885001\64e5f10e79.exe

                              Filesize

                              900KB

                              MD5

                              b6f1752f8523257a02dc2b78c05025d0

                              SHA1

                              7fc0650f993cf2d6c2796e970f55105105dab707

                              SHA256

                              41e1a023075295a1c20f923bd4651405bf893ddb7694605f7c576d070c9b8579

                              SHA512

                              6bcecea3c0e5e37b79b08125e3d49de904a306809f3f31980b205ade0ed72823304387cad59622813a7932013af9cb527408b9aa11c37ac7d26fb7c2dc40ca42

                            • C:\Users\Admin\AppData\Local\Temp\1007886001\bd3321b802.exe

                              Filesize

                              2.7MB

                              MD5

                              1030d657dac585a568881e12dc2ab0f7

                              SHA1

                              aa96071d9a8ab685426baa62358cac33b9765621

                              SHA256

                              f915f6afd3ad47cbf769079b9c5f3bb5394877b0ae2aa072ca9ab46778a7810e

                              SHA512

                              58a2ad4792b5b4e2a2224866b21de0e83f36206019833a0c29f8967dcfc84e549cb285ac197631bab25e1b0575044c534ec8cc4127e176b27e324b387a99fd86

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              d349980d19605cccfb15081f93c9db31

                              SHA1

                              b9110f209abc6d452f13e955592df37a1e30db24

                              SHA256

                              ba7b2f6e55a0b6b2aa5c2528e623ce40090c78e3be8d30d4a07f9c8ca483ae94

                              SHA512

                              a3c8d876d1df6983d53b91e4fe3d0a2164a46cb24c7121f8f50c1e8565093a17b45ef482ffd6cb89eed435cf118e6482debc8c2e7bb610f227c226093184e8bc

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              14cd9cb6e0f745e466c7ee69bda264bf

                              SHA1

                              30bf0822f37695942eb9798e4e51bd36a2cd8a6c

                              SHA256

                              a2a7f3f1b3602f4137cfe2303b2eba8cab734b49e2c5dd1e3454dc33f382e8e9

                              SHA512

                              076c403523c20f491cd2a08fb4576abe7012ed5c7fd3ce576ee0649bcd096bfee886f0eead46055b8900ec95916170998905912df93fb943dcf50b9e5203ad2f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              b62f0cb41fbd4a95dc3e4340905544b7

                              SHA1

                              b11a1ace4cf859e5ef6232ad175b950ce9d02395

                              SHA256

                              e7c280b8defd2754aa9c9e459492ea6ee93aada9fef0f2130202ffd64da965df

                              SHA512

                              68ff07b15983b69d7ce66143450b5549dd220d2a0235a528e91e2d2ae37fb4b77bcdfa48984d8a5389761f49aa4d103d5fd669ef51236f4358ec3bb8044a9aae

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              4d4be2e44b9f249589556d03a01bd49b

                              SHA1

                              257291948d6b9b59f937d7af75cbe92552c6f895

                              SHA256

                              2e89d8d065981ce65ec8e1cfc7270057516d8f592478792ddbdd3575212771af

                              SHA512

                              04041005b4f6c4e9db4cbebadac4cc8568e9b4ff67851c572305b93e78b135c161b3b42bbf5e899ccce907c50be5edafc465875a848b545bd7262efca5a2e51d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              cc4fc5083efb1b7136c79cea8261c42f

                              SHA1

                              612a3dff13002b725682523c9113bfe9cb44d0bc

                              SHA256

                              42c1731165d3975efea1cb1aa118719c8d54fa58f8f131ff60b1c71f1bca6ad5

                              SHA512

                              8d180bc77223f525fb6c3cab76daadd95854c4a75fad15daed05dcd41b8d8a32d3ef9ee3941452dccd16d2955c10f6a35b9e5524076e550f8b658554686b2df9

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              078bfbace5fd4182281cd8f394c7f2b6

                              SHA1

                              9134bad7843e326a469a6f3ac5c21fb861eaf949

                              SHA256

                              88e8b6a77742ea28693993aa8bd5679db9a3b27f9d005d32cb45c0384a903a28

                              SHA512

                              ffce4ae368dde2e94ed472317f9e66ffc0be6e7c81f64dc51b896a697a91fa7bcc827b965eea7bad1d53e4b38c83cf6293e44ee945b2d4b40f6c510f98e94545

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              3KB

                              MD5

                              9803cb5342ca53597ae4f161c82423dd

                              SHA1

                              7a76b442d809627b0a0db97fb15f23da272ca57d

                              SHA256

                              1f2de081780a60ba498bfefb18f5c241b08b9512288fc1b06cfc04802547378c

                              SHA512

                              39069a7d220150f5144b266dc37b124aab3eaf300b31cec94ebb445d42e4ccc0ad4f6f4280c740646930d7bb85d10a782f30b7081c68de3ceb828052b3cb1655

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\033383e5-b357-4c77-8b1d-f85560fc2608

                              Filesize

                              24KB

                              MD5

                              0a615ba2ab96d4a76b60989551ce5ff2

                              SHA1

                              faabcbbeaf0c537328fc387952f287cb847c4de7

                              SHA256

                              d462927a67e9451e14a53c9c96000fe0d439a1e6c2f097f9711e2a82a051ad0c

                              SHA512

                              19b85d3f8f5380faf02792a820b2379abd5f669f004d0c92296e6033ce0b3559628a0ee3ad5f7ee0816798bc609a528217a7861e94cbe8cfad6242608c3465fd

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\191668d0-b5e0-497f-b054-7a4a2d651580

                              Filesize

                              671B

                              MD5

                              5d4315e19dffabe0dc31d80768ce7b80

                              SHA1

                              e34e218e82720951c9478cf19ae4fa2268a54595

                              SHA256

                              2ea50b6b70acaa1c463323f49f23978542a8996160ef5b054a886eea3838bd1d

                              SHA512

                              e1747107d6cbafa67df170bf567dcdce9febd9dcda71296d77b0f51de0c215050fb9f5e1e5744dbb1eb32dbbdc8045d25b1c045f6cd90b93378f08686d31d205

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\7e69e9d5-112a-4731-a38a-20aefd4badb0

                              Filesize

                              982B

                              MD5

                              5da1a19856011c83697c5e3370558e23

                              SHA1

                              e68c3b046f002f5d562aabb2b2bc01d64f2138d7

                              SHA256

                              6eeb99b860bb888eb8cc0338028633eb54a63e3eb60d0c8bf9d8d9079d94294f

                              SHA512

                              cbc19170a85918014104fc55d625b88491e5c8dcc4b75637829850e9a12abd8d469356b0b1149efc994749583987a5255ca24c1f4e5a8d7eb3f782aae2c68e53

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              d305a1ac81d07d7a15125a7527241e22

                              SHA1

                              bd3f3ef27b551c8b21161d7d515fc93b55ba00f7

                              SHA256

                              cf05f8489b4a3e24a288c47deca9edfd5daae63db255d91d4ebc2608208b9a5c

                              SHA512

                              d9d1c18b7de9e690e4ec037ee65d4e72e81da651e46193dfd4d76a76bb7b6321a3a5088adad26770a36c51ee1f02278dd62addfd15fe6dde23c02b6987a00ec9

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              8109fb07a2d058f3fc135d4a02ae08fc

                              SHA1

                              556bfeb070f059fc6988e9a5eea31f2b50cab55e

                              SHA256

                              a0a98134983040218e999106609e07e247237541a9053dac6b17b06d060dd70b

                              SHA512

                              d42f7190e6f80134ae3b524ff3c6f189d8509dc8488c4abc0c06fe7d8246936fae0f594d029b78f860f09a42f07fb4cb31c1335a8c2ecb1bbae2c61edce534b6

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              7c6a6673f8ffe86d3e6c3da01244185b

                              SHA1

                              5fcb071165ada817683d8b2127bea48edc17353e

                              SHA256

                              6b2ec560a945c4891845b096ba239894d41e82639d48354d6087ec9048ff6b24

                              SHA512

                              2e6537b7ab5593ea036359f9e972230c09d089d926309bf40ae75b15480c5dc966e83ad379ca377e78a30103d529aac6f2dd7198203aa02e61732cacbe0437f3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              679b9704946e4d67a453750f8d312a00

                              SHA1

                              8660dd564b5ca6d6742de8621af59ab676adeeb5

                              SHA256

                              67d21a6378f2d24d764aaf5690194ac4d2bd77353adb37876cfab8a18f998a01

                              SHA512

                              072a04688a9f6ab2180e79c8bd85c37e3cd512f507ba3e5ca82194e7021086abfd961604105ffbc2b5b1ddd815262caf98752db6707f78fe772d67026d9699bc

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                              Filesize

                              3.0MB

                              MD5

                              277923c0a9f7bde3d253e691dc9c14b0

                              SHA1

                              0a8e0d0621e857b5f7f0e71403a9ea6f226bbc0d

                              SHA256

                              a4a57601fba40190fa1ed13def1f1c3240ab07ab4974baf963d031a61fab8a6c

                              SHA512

                              b8048a78fe40a1b3950183575690487a7e7a1bf0345f2df3b078a7e8633fcc28396f63ab4189ddef099890a39fa4bc6e7e0b2441bfd7857b97a619616723b81c

                            • \??\pipe\crashpad_3440_VNEDPPOLYSGDAACD

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/224-0-0x0000000000920000-0x0000000000DEA000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/224-15-0x0000000000920000-0x0000000000DEA000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/224-4-0x0000000000920000-0x0000000000DEA000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/224-3-0x0000000000920000-0x0000000000DEA000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/224-2-0x0000000000921000-0x000000000094F000-memory.dmp

                              Filesize

                              184KB

                            • memory/224-1-0x0000000077284000-0x0000000077286000-memory.dmp

                              Filesize

                              8KB

                            • memory/2628-3041-0x00000000006D0000-0x00000000006E2000-memory.dmp

                              Filesize

                              72KB

                            • memory/3508-430-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-3017-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-3030-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-3009-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-2667-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-79-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-2263-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/3508-1489-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-504-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-38-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-42-0x0000000000E31000-0x00000000010A9000-memory.dmp

                              Filesize

                              2.5MB

                            • memory/3508-628-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3508-61-0x0000000000E30000-0x0000000001A9E000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/3844-3032-0x00000000006D0000-0x00000000006E2000-memory.dmp

                              Filesize

                              72KB

                            • memory/3844-3033-0x0000000072B00000-0x0000000072C34000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/4596-3037-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4596-3035-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4904-60-0x0000000000310000-0x00000000007BD000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4904-58-0x0000000000310000-0x00000000007BD000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4940-3031-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-19-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3050-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3047-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-39-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3044-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-759-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-37-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-21-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-18-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-1729-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-484-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-80-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-2884-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-20-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-40-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3038-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3010-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-43-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-3018-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-508-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/4940-41-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5048-77-0x00000000005E0000-0x0000000000C81000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/5048-78-0x00000000005E0000-0x0000000000C81000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/5292-737-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5292-713-0x0000000000780000-0x0000000000C4A000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/5768-434-0x00000000009C0000-0x0000000000C74000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-391-0x00000000009C0000-0x0000000000C74000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-447-0x00000000009C0000-0x0000000000C74000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-503-0x00000000009C0000-0x0000000000C74000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/5768-507-0x00000000009C0000-0x0000000000C74000-memory.dmp

                              Filesize

                              2.7MB