Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 23:53

General

  • Target

    338a8f4956cdd830b17b6b501e525c8337ab7916459684643116fceca31d4a9a.exe

  • Size

    1.9MB

  • MD5

    60345799039b0c985d836024c003b152

  • SHA1

    54715118a518158f52de07baa3282b605350d7ba

  • SHA256

    338a8f4956cdd830b17b6b501e525c8337ab7916459684643116fceca31d4a9a

  • SHA512

    b8f2f62c5561e96cb9929e060893fc6d2d9fda3e5e508a211b046501b360015a85c59490f6bb1c89ed2b48ba55d46028373ed50769bb16e269c7744aa9a9202b

  • SSDEEP

    49152:ONNzdkFg30Kk74f4wiVZLfGRf7s9HtjOThexHJ5C0o:2gFuW0wwiLfG1sbjOSJ5C0o

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 1 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:1148
      • C:\Users\Admin\AppData\Local\Temp\338a8f4956cdd830b17b6b501e525c8337ab7916459684643116fceca31d4a9a.exe
        "C:\Users\Admin\AppData\Local\Temp\338a8f4956cdd830b17b6b501e525c8337ab7916459684643116fceca31d4a9a.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:2388
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:1856
          • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe
            "C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of WriteProcessMemory
            PID:316
            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
              C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2000
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                6⤵
                • Suspicious use of NtCreateUserProcessOtherParentProcess
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3848
          • C:\Users\Admin\AppData\Local\Temp\1009146001\xl.exe
            "C:\Users\Admin\AppData\Local\Temp\1009146001\xl.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1828
          • C:\Users\Admin\AppData\Local\Temp\1009152001\eccd8bf2a4.exe
            "C:\Users\Admin\AppData\Local\Temp\1009152001\eccd8bf2a4.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1616
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
              5⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious use of WriteProcessMemory
              PID:908
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6f89758,0x7fef6f89768,0x7fef6f89778
                6⤵
                  PID:1516
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  6⤵
                    PID:552
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:3764
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:344
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1616 -s 940
                  5⤵
                  • Loads dropped DLL
                  • Program crash
                  PID:2540
              • C:\Users\Admin\AppData\Local\Temp\1009153001\83fa2c39bd.exe
                "C:\Users\Admin\AppData\Local\Temp\1009153001\83fa2c39bd.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies system certificate store
                • Suspicious behavior: EnumeratesProcesses
                PID:2152
              • C:\Users\Admin\AppData\Local\Temp\1009154001\fa15e2f452.exe
                "C:\Users\Admin\AppData\Local\Temp\1009154001\fa15e2f452.exe"
                4⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3032
              • C:\Users\Admin\AppData\Local\Temp\1009155001\b2039bf23b.exe
                "C:\Users\Admin\AppData\Local\Temp\1009155001\b2039bf23b.exe"
                4⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:1888
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2856
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1488
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2588
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2188
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  5⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1784
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  5⤵
                    PID:1476
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      6⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2216
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.0.477132758\1168252608" -parentBuildID 20221007134813 -prefsHandle 1288 -prefMapHandle 1280 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0aaf0027-c99a-4323-9aa6-8f4b342d3d82} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 1364 fdd4d58 gpu
                        7⤵
                          PID:2536
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.1.354653829\966168931" -parentBuildID 20221007134813 -prefsHandle 1552 -prefMapHandle 1548 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a62f960-f988-487e-b4bc-f7810189db57} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 1564 42eb558 socket
                          7⤵
                            PID:1200
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.2.88862736\88314732" -childID 1 -isForBrowser -prefsHandle 2040 -prefMapHandle 2036 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ba364b0-5313-4d6a-8b3b-1a0d5c093302} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 2056 d66a58 tab
                            7⤵
                              PID:2964
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.3.1951755077\642867650" -childID 2 -isForBrowser -prefsHandle 2928 -prefMapHandle 2924 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f5145a57-e883-4cf5-9451-b14b8a8906ef} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 2940 18fac058 tab
                              7⤵
                                PID:1744
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.4.329669532\658869157" -childID 3 -isForBrowser -prefsHandle 3756 -prefMapHandle 3752 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {52c885bf-0895-4f80-a277-fc7e84752e55} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 3768 136f6858 tab
                                7⤵
                                  PID:2188
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.5.648772425\2028330978" -childID 4 -isForBrowser -prefsHandle 3900 -prefMapHandle 3904 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4763562e-8ef7-43a7-8398-3842163579ca} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 3888 1430dc58 tab
                                  7⤵
                                    PID:1720
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2216.6.1914769222\295279655" -childID 5 -isForBrowser -prefsHandle 4056 -prefMapHandle 4060 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 660 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bb3a15cc-7fd4-4924-9b6e-7c4a17cbdf96} 2216 "\\.\pipe\gecko-crash-server-pipe.2216" 4044 1f1bad58 tab
                                    7⤵
                                      PID:784
                              • C:\Users\Admin\AppData\Local\Temp\1009156001\76dd1ed23b.exe
                                "C:\Users\Admin\AppData\Local\Temp\1009156001\76dd1ed23b.exe"
                                4⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:1772
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:3812
                        • C:\Windows\system32\taskeng.exe
                          taskeng.exe {77E39EA0-F4DB-45F5-9463-114CBE058E92} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                          1⤵
                            PID:3532
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              2⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:1656

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                            Filesize

                            23KB

                            MD5

                            b9f7090c26fe55416df898c7f6cc5e1d

                            SHA1

                            62c467e3dfe144db02f0f633e3442a0fbb397f14

                            SHA256

                            ff578cec25a09e2841b42d13bde8b50f07567e93ce2ef0a90990ca00a8cb114a

                            SHA512

                            1760f84fcc24aff6ce4194ba311529b994fad1c9a85e3f10e4d70c86f0cf8be0db6b7e357464e5b9b6441e8915cb957fa0dfe31b53379a77a9800610278d682a

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                            Filesize

                            13KB

                            MD5

                            f99b4984bd93547ff4ab09d35b9ed6d5

                            SHA1

                            73bf4d313cb094bb6ead04460da9547106794007

                            SHA256

                            402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                            SHA512

                            cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                          • C:\Users\Admin\AppData\Local\Temp\1009118001\x4lburt.exe

                            Filesize

                            932KB

                            MD5

                            96a7b754ca8e8f35ae9e2b88b9f25658

                            SHA1

                            ed24a27a726b87c1d5bf1da60527e5801603bb8e

                            SHA256

                            21d262741b3661b4bf1569f744dc5b5e6119cfa4f0748b9c0fa240f75442cc50

                            SHA512

                            facb2e44f5a506349710e9b2d29f6664357d057444a6bd994cf3901dee7bea471247b47496cc4480f1ad2fac4b1867117072ea7a0bfa83d55ced4e00dda96745

                          • C:\Users\Admin\AppData\Local\Temp\1009146001\xl.exe

                            Filesize

                            228KB

                            MD5

                            0a089e934eb856c3e809d0fac53000c7

                            SHA1

                            661f86072031587be18ada0b6606ee82bb52038f

                            SHA256

                            f4e5ec593dcb18dca253d98f5133050e96f27f86c1e46b5882abf797fefe26b1

                            SHA512

                            026152c47e9547d1f2c254bdb824f9b8ac113df6b3a98c61b1ac4adde0286dc8a06ade4a3bd73a149b4a9eaad0f86d702ab4b4042dbb7c17cc0af5a14e34cadc

                          • C:\Users\Admin\AppData\Local\Temp\1009152001\eccd8bf2a4.exe

                            Filesize

                            4.2MB

                            MD5

                            e3f5abc2332ea769c91f7c6f2a5a664a

                            SHA1

                            2969a201926786c2e4d03f215077d2abec517dec

                            SHA256

                            6bf3521dbb4d8610035627fd1ffba23169aaba4c7ed723522a1a73386edf5b69

                            SHA512

                            6a2f821451483ad5781b761bd9f462fcbf6239c1d6260d2af02f128680588c56fb4b03ad199a01334ce50d4a351393a2dd69abd345fe949434c5733078949f2a

                          • C:\Users\Admin\AppData\Local\Temp\1009153001\83fa2c39bd.exe

                            Filesize

                            1.8MB

                            MD5

                            9b74557efef93db56818bb3355dc0954

                            SHA1

                            c7abf497b84ba4c3f3bebcdc92556a2a35fc67d8

                            SHA256

                            6d0eea80b03ff05f40ac2c0bdefde7c8eb4ad3a7cebe0ef9917cab6c20a8be40

                            SHA512

                            10e060cc93de062789ced58486a27b452f917e4641bd9911eeb5fbaa75af56e9d21258fe7e76e1d7c0fb07e419b151659df4c32e05cf4b81a9ab16d69d56645f

                          • C:\Users\Admin\AppData\Local\Temp\1009154001\fa15e2f452.exe

                            Filesize

                            1.7MB

                            MD5

                            ae62896aac2820ebe9235b01b2370128

                            SHA1

                            676a436318647235e6068e3e56408491c4ae46d1

                            SHA256

                            78f8f56de1d7fe369fa9b7dfdf52d43af4ed2abb6ba0a05cd8adbdbf078ca405

                            SHA512

                            3e692ab535e4e3d0cf53a92fd0beb0554eb449de2abe71391a54d8ad0965d8f4481d5155413a4638264c7fa555219f4195b1116e6631e9fdd63604805dfc1626

                          • C:\Users\Admin\AppData\Local\Temp\1009155001\b2039bf23b.exe

                            Filesize

                            900KB

                            MD5

                            57f54ff85248dd46810bdb948c32e71e

                            SHA1

                            c3ae6412720aab3321ea1513342cc238c2e92648

                            SHA256

                            e2797109bf85529b91f414b8e608a47c3f87e15388aa8b64a2f0848e6b6e3740

                            SHA512

                            591ecceb9256ac0f5293b77dd409eaee36abc62732feec981d7254315b502d2a7788ffb35437819226447cebc633330a110a6eb4239eef66e6b92694e9c2e833

                          • C:\Users\Admin\AppData\Local\Temp\1009156001\76dd1ed23b.exe

                            Filesize

                            2.6MB

                            MD5

                            1d51ecc205590f39930d9c4685aed827

                            SHA1

                            eeb3ef56179a8534e6a8f3279491a59d6afc5ffe

                            SHA256

                            8b3ca7da6a1d9976e10e0b1913b91ef8916d2852f04fb39f8a9875f6bfe50bbb

                            SHA512

                            5b60c9ef97931818351780b7a56cfb46087d6483226f8757151c9faebe9d621b81f2a7aea821cc456979b115111cdd7f13103be117f8dd9be51f0af8f4ca6ef3

                          • C:\Users\Admin\AppData\Local\Temp\Cab732.tmp

                            Filesize

                            70KB

                            MD5

                            49aebf8cbd62d92ac215b2923fb1b9f5

                            SHA1

                            1723be06719828dda65ad804298d0431f6aff976

                            SHA256

                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                            SHA512

                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\computerlead.exe

                            Filesize

                            1.1MB

                            MD5

                            2354e800eefc681a7d60f3b6b28acfd9

                            SHA1

                            10b6a3d9d2283b5f98c9924fa1fca6da79edb720

                            SHA256

                            d3c21f6c3892f0c444ffb4b06f962caddf68d2c3938bbd399a3056db255007e3

                            SHA512

                            0395737b77891d8cf7761266c2b3d594deb8e742bd5f12f15f58b2c161c242356b953ebf8cd1f41924a917b2c1332bd2e05ef275efd2419a6134a60729195354

                          • C:\Users\Admin\AppData\Local\Temp\Tar918.tmp

                            Filesize

                            181KB

                            MD5

                            4ea6026cf93ec6338144661bf1202cd1

                            SHA1

                            a1dec9044f750ad887935a01430bf49322fbdcb7

                            SHA256

                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                            SHA512

                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.9MB

                            MD5

                            60345799039b0c985d836024c003b152

                            SHA1

                            54715118a518158f52de07baa3282b605350d7ba

                            SHA256

                            338a8f4956cdd830b17b6b501e525c8337ab7916459684643116fceca31d4a9a

                            SHA512

                            b8f2f62c5561e96cb9929e060893fc6d2d9fda3e5e508a211b046501b360015a85c59490f6bb1c89ed2b48ba55d46028373ed50769bb16e269c7744aa9a9202b

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            442KB

                            MD5

                            85430baed3398695717b0263807cf97c

                            SHA1

                            fffbee923cea216f50fce5d54219a188a5100f41

                            SHA256

                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                            SHA512

                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            8.0MB

                            MD5

                            a01c5ecd6108350ae23d2cddf0e77c17

                            SHA1

                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                            SHA256

                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                            SHA512

                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            2KB

                            MD5

                            4d1c4ee40084aa097693b9db6a504c0b

                            SHA1

                            cd5254f6af7cba5d1eb0e64b0f176c8040146227

                            SHA256

                            eaa599ef72d58da1be92339746fb6114f3d4324ee22131c3c9cd22800ee7daca

                            SHA512

                            6dadcf7d7deec6cf4f24cd192183e14c41d64be26950c03e7abd631772d963ca59d53c09dfdf1ee89603135d040e00eadc530b56461037fc5b3d70c4537f7fbe

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\10ed33f2-8f98-4b6e-b5cb-0e10b7d87c41

                            Filesize

                            745B

                            MD5

                            0b54e3390f97b9ad82e7067a1b08cfd4

                            SHA1

                            f1acf212faefd84d56ea933bb5e0c04325f301ef

                            SHA256

                            c70f2753d63c56deb4ac9b56dd62631799c478bbd3d89375de1a5e2260b36a85

                            SHA512

                            307e2b88325d3178d8c52d900544b8ceec2a2d6053096dd5fa56cab873ac4b1219ef0819be4587bd729ad3d92560d8aaf9fc7f8dc0e66311fbb6cf8290c61c12

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\e61709d6-979d-4c1c-85c0-18bd7ee96fa5

                            Filesize

                            11KB

                            MD5

                            6eb13e01c0fccfa112ad5533a4a7818d

                            SHA1

                            a4b29b79947708e7852fb63ffef172ed6bfc6ad1

                            SHA256

                            73fb77f5f3fdef7b2662a203ca020ec8a3ec19c113ba4ad3e1e629e016d5ed20

                            SHA512

                            07693347837f6490b6c5dec4055067a7d20b81f93bf575cde56434df28a6093f3070343d1fadcef5d734b71b2dbf107a079e8028bf283ff5a40ba552b3cf7882

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                            Filesize

                            997KB

                            MD5

                            fe3355639648c417e8307c6d051e3e37

                            SHA1

                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                            SHA256

                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                            SHA512

                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            3d33cdc0b3d281e67dd52e14435dd04f

                            SHA1

                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                            SHA256

                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                            SHA512

                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                            Filesize

                            479B

                            MD5

                            49ddb419d96dceb9069018535fb2e2fc

                            SHA1

                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                            SHA256

                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                            SHA512

                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                            Filesize

                            372B

                            MD5

                            8be33af717bb1b67fbd61c3f4b807e9e

                            SHA1

                            7cf17656d174d951957ff36810e874a134dd49e0

                            SHA256

                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                            SHA512

                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                            Filesize

                            11.8MB

                            MD5

                            33bf7b0439480effb9fb212efce87b13

                            SHA1

                            cee50f2745edc6dc291887b6075ca64d716f495a

                            SHA256

                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                            SHA512

                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                            Filesize

                            1KB

                            MD5

                            688bed3676d2104e7f17ae1cd2c59404

                            SHA1

                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                            SHA256

                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                            SHA512

                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                            Filesize

                            1KB

                            MD5

                            937326fead5fd401f6cca9118bd9ade9

                            SHA1

                            4526a57d4ae14ed29b37632c72aef3c408189d91

                            SHA256

                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                            SHA512

                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            354580c9f968f5e0d241c191250b0753

                            SHA1

                            0101cdb5e4f6393793ed12bf826ee35e2a4e00eb

                            SHA256

                            65b7fd1996ccf0982adcc1c1ace2dd6cc4ab6dbc0ebee2d95200fa4844d84d1b

                            SHA512

                            f9934addf3c713cba75c823790b786775fadac20457853557b8906a07aab320cd3a5959ba9f9b1877cd778ec2ddcc46548fb2b81f248be0b667b670776272ad2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                            Filesize

                            7KB

                            MD5

                            f865f0805d0ffb6dff94c6515545a7b4

                            SHA1

                            35b01b188b837367ca30e3bc8d8556b09b4a6372

                            SHA256

                            b9149a05496d66ba5db1c7d87f5de4207b69cd5d95fd5492dcf44e61da56de9c

                            SHA512

                            c0b9acc18291af9eae960923a849f5b724ec4f63e1478454d7c70d37d1700f04225bafb654fa7618e48ae3aeb763d8897283974e35ffb516c8396194656c7734

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                            Filesize

                            7KB

                            MD5

                            6ed9e9ed433f5f7f76d5a7b869a80959

                            SHA1

                            976de0a3fbc0202a154a8a6f3afb0f5c77505584

                            SHA256

                            1f4481c3d274be30d414ba7f5a5c7328da0de3bd116b001b83e0ef97124a18ac

                            SHA512

                            ab69da67980be2ca8bd121e4a2a782783e0e4574880d5c11e82051624be2169887199315fcc425da7f00b65afbc3e793cd58332d4f2007736e4173b43da90f15

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            4KB

                            MD5

                            0ee3e7b587d4135d41765ff2993b658b

                            SHA1

                            79e9c20ac67b8dbf3987203476e0a44ea4e7b939

                            SHA256

                            e16eca65105f3b9f02d452a54d96988dc146573a04e5a5bb54c1ad132b8f7e54

                            SHA512

                            3c99265096dd635e8e93c607c148539e42ecc51be2dbc4c3f0bbb7dcf222ec590460f93826a46281308671ab189ad49fc3aebfa9a41b3319798346d59b08b044

                          • memory/1616-125-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-512-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-406-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-484-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-497-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-100-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/1616-188-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-373-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1616-96-0x0000000000940000-0x0000000001587000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1656-553-0x00000000008D0000-0x00000000008E2000-memory.dmp

                            Filesize

                            72KB

                          • memory/1772-378-0x00000000000D0000-0x000000000037C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1772-387-0x00000000000D0000-0x000000000037C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1772-321-0x00000000000D0000-0x000000000037C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1772-333-0x00000000000D0000-0x000000000037C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1772-332-0x00000000000D0000-0x000000000037C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1828-78-0x00000000011C0000-0x0000000001200000-memory.dmp

                            Filesize

                            256KB

                          • memory/1856-97-0x0000000006D90000-0x00000000079D7000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1856-48-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-195-0x0000000006D30000-0x00000000071D7000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1856-554-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-547-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-544-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-323-0x0000000006BD0000-0x0000000007264000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/1856-147-0x0000000006D90000-0x00000000079D7000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1856-315-0x0000000006BD0000-0x0000000006E7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1856-146-0x0000000006BD0000-0x0000000007264000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/1856-124-0x0000000006D90000-0x00000000079D7000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1856-541-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-121-0x0000000006D30000-0x00000000071D7000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/1856-376-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-377-0x0000000006BD0000-0x0000000006E7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/1856-98-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-531-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-524-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-498-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-486-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-20-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-21-0x0000000000E01000-0x0000000000E2F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1856-22-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-24-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-25-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-196-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-95-0x0000000006D90000-0x00000000079D7000-memory.dmp

                            Filesize

                            12.3MB

                          • memory/1856-50-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-412-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1856-49-0x0000000000E00000-0x00000000012D6000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2000-47-0x0000000000580000-0x00000000005A6000-memory.dmp

                            Filesize

                            152KB

                          • memory/2000-46-0x0000000000170000-0x0000000000296000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/2000-392-0x0000000000630000-0x0000000000636000-memory.dmp

                            Filesize

                            24KB

                          • memory/2000-391-0x0000000000610000-0x000000000062A000-memory.dmp

                            Filesize

                            104KB

                          • memory/2152-122-0x00000000011E0000-0x0000000001687000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2152-179-0x00000000011E0000-0x0000000001687000-memory.dmp

                            Filesize

                            4.7MB

                          • memory/2388-10-0x0000000000280000-0x0000000000756000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2388-19-0x0000000000280000-0x0000000000756000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2388-0-0x0000000000280000-0x0000000000756000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2388-5-0x0000000000280000-0x0000000000756000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2388-3-0x0000000000280000-0x0000000000756000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2388-1-0x0000000077190000-0x0000000077192000-memory.dmp

                            Filesize

                            8KB

                          • memory/2388-2-0x0000000000281000-0x00000000002AF000-memory.dmp

                            Filesize

                            184KB

                          • memory/3032-148-0x0000000001270000-0x0000000001904000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/3032-177-0x0000000001270000-0x0000000001904000-memory.dmp

                            Filesize

                            6.6MB

                          • memory/3764-526-0x000000006F180000-0x000000006F2B4000-memory.dmp

                            Filesize

                            1.2MB

                          • memory/3764-525-0x00000000008D0000-0x00000000008E2000-memory.dmp

                            Filesize

                            72KB

                          • memory/3812-523-0x0000000000F90000-0x0000000000F9C000-memory.dmp

                            Filesize

                            48KB

                          • memory/3812-522-0x0000000000080000-0x000000000008A000-memory.dmp

                            Filesize

                            40KB

                          • memory/3848-516-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-519-0x0000000076FA0000-0x0000000077149000-memory.dmp

                            Filesize

                            1.7MB

                          • memory/3848-521-0x0000000076920000-0x0000000076967000-memory.dmp

                            Filesize

                            284KB

                          • memory/3848-397-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-517-0x00000000008B0000-0x0000000000CB0000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/3848-518-0x00000000008B0000-0x0000000000CB0000-memory.dmp

                            Filesize

                            4.0MB

                          • memory/3848-515-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-393-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-395-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-401-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-405-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

                            Filesize

                            4KB

                          • memory/3848-403-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB

                          • memory/3848-400-0x0000000000400000-0x0000000000481000-memory.dmp

                            Filesize

                            516KB