Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 09:54

General

  • Target

    223fd62e7c34be8d9146f0c200f573955b8fc13c1b3685d57008f57854256618.exe

  • Size

    1.8MB

  • MD5

    126e32f068c1e03552826ddd38508f2a

  • SHA1

    544089d1bbfc1baa0bf79686431cc9da1ba05333

  • SHA256

    223fd62e7c34be8d9146f0c200f573955b8fc13c1b3685d57008f57854256618

  • SHA512

    6bd6a497c6246678c8488dc80f50e2fdd46a08304a4087207d16335812d1123eb40a498f97891db4cbbbb511306139ad8c58c6de63b480df6deb7438ff4acb2e

  • SSDEEP

    49152:f2WQLeJOxsLgCUbwqBgOlr3LaaQsxkw6k3Jb9Agk0B8re:+leJO6gDbwqBj5+LokRk3Jb9ew

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\223fd62e7c34be8d9146f0c200f573955b8fc13c1b3685d57008f57854256618.exe
    "C:\Users\Admin\AppData\Local\Temp\223fd62e7c34be8d9146f0c200f573955b8fc13c1b3685d57008f57854256618.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Users\Admin\AppData\Local\Temp\1008992001\fda1e98431.exe
        "C:\Users\Admin\AppData\Local\Temp\1008992001\fda1e98431.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1236
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5500
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb3951cc40,0x7ffb3951cc4c,0x7ffb3951cc58
            5⤵
              PID:5472
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2000,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1996 /prefetch:2
              5⤵
                PID:5608
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1908,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2040 /prefetch:3
                5⤵
                  PID:5712
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2268 /prefetch:8
                  5⤵
                    PID:5816
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3188,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6040
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6048
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,8109853604593313469,18369933999608373788,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4568 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4036
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:2392
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:5592
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 1236 -s 1328
                  4⤵
                  • Program crash
                  PID:6076
              • C:\Users\Admin\AppData\Local\Temp\1008994001\4331c01fcf.exe
                "C:\Users\Admin\AppData\Local\Temp\1008994001\4331c01fcf.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:3828
              • C:\Users\Admin\AppData\Local\Temp\1008995001\9fc7c4fe90.exe
                "C:\Users\Admin\AppData\Local\Temp\1008995001\9fc7c4fe90.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:448
              • C:\Users\Admin\AppData\Local\Temp\1008996001\a510301662.exe
                "C:\Users\Admin\AppData\Local\Temp\1008996001\a510301662.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:4832
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4448
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:712
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4320
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5056
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2824
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3556
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4508
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1992 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {170fb940-2487-4ab5-b05d-0713b5ad8822} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" gpu
                      6⤵
                        PID:4112
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2436 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2df8bcd9-e164-44db-aad2-7fa42ceee722} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" socket
                        6⤵
                          PID:1788
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3180 -childID 1 -isForBrowser -prefsHandle 3208 -prefMapHandle 3304 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c45de2c-7013-4ab3-91ad-511f1a6bbf46} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab
                          6⤵
                            PID:3640
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4020 -childID 2 -isForBrowser -prefsHandle 4044 -prefMapHandle 4040 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {56f70d4b-44b8-4612-8008-130ae331575a} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab
                            6⤵
                              PID:1852
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4844 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4684 -prefMapHandle 4808 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae38c4b7-7753-4734-9989-62698cf86399} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5324
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5220 -childID 3 -isForBrowser -prefsHandle 5308 -prefMapHandle 5312 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {644bc9c7-f9f7-40d0-90db-0d4058de310c} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab
                              6⤵
                                PID:6136
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5316 -childID 4 -isForBrowser -prefsHandle 5344 -prefMapHandle 4784 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b5957e5-9aff-4e90-a8dc-7a972e07be88} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab
                                6⤵
                                  PID:1204
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5476 -childID 5 -isForBrowser -prefsHandle 5652 -prefMapHandle 5656 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1292 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7116750c-9c14-46a1-baf1-ac612c381ae4} 4508 "\\.\pipe\gecko-crash-server-pipe.4508" tab
                                  6⤵
                                    PID:972
                            • C:\Users\Admin\AppData\Local\Temp\1008997001\1ac4ef3ad0.exe
                              "C:\Users\Admin\AppData\Local\Temp\1008997001\1ac4ef3ad0.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2348
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:3724
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5912
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1236 -ip 1236
                            1⤵
                              PID:5556
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:5856
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:4404

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              6db1505f6712c5fbd7c5f6f297d283b0

                              SHA1

                              240c964570d970fa8e94a2d9920c8a68b4f8b067

                              SHA256

                              12e91038db9c39ef75734645394420e158c936b33532d8bcd6245bdb80dd6dab

                              SHA512

                              67e14eee09554cb5315600fb68bccffdac4ad02cb29068f42862642821338fa57a3939eeaee20343fc5b6fc71be4f9089f887ab08dbb6587fea60d981c2de598

                            • C:\Users\Admin\AppData\Local\Temp\1008992001\fda1e98431.exe

                              Filesize

                              4.2MB

                              MD5

                              2b0c7447e2568d3a7de91ecd14787204

                              SHA1

                              658b8b86bd1f906cf2e30675f8fe7de8b350fb79

                              SHA256

                              15132d20fdd894d09f23b8e7bdaf49736a0191a230a24141c63000d4b43ca72a

                              SHA512

                              b24c2337c69573c9d772b75512f40fa7baece45ad3de2cbdb9bcf2649056de583bc4245f1b06baf6e8ae7be1cc024a9578fe11874b52f352b9db5ad7803cb73d

                            • C:\Users\Admin\AppData\Local\Temp\1008994001\4331c01fcf.exe

                              Filesize

                              1.8MB

                              MD5

                              9ffd11dacd9e499a8a7b86e408997489

                              SHA1

                              2f19287e2a190db2e604f790f9388b7216ae27b0

                              SHA256

                              87c3e97ca98903b7569d1ed39239c06f73ed311bdd13ceb3768acadbccb7616d

                              SHA512

                              bfa425ac138466140934c46b46af04746ee959c48a95e2b87cc8c6c2a492edeee4d2829797514e335865e9ee532c04c83df02aa7b5ca1386f9671c1e31692da7

                            • C:\Users\Admin\AppData\Local\Temp\1008995001\9fc7c4fe90.exe

                              Filesize

                              1.7MB

                              MD5

                              dbcb2bb33cc623898e5f5e93af43366f

                              SHA1

                              cf579373ffcec785e9fe2070c9a1fea1fe2cf62f

                              SHA256

                              4e9e5f4322649ec1edbf95ced7863a6df6413c933a780c6bee147c11eee28a56

                              SHA512

                              cebe946cdc4cd62fccd0e39a0a0bc64ac34da1de7515743c1db3ca7b3af2dab5ab914141794b43b8a42a2dccf1cde2d41434372faecad19de3fdd9b972e4c5aa

                            • C:\Users\Admin\AppData\Local\Temp\1008996001\a510301662.exe

                              Filesize

                              902KB

                              MD5

                              88623678d6dd9e5df17d5f8707e23b7f

                              SHA1

                              440c24094221e0e835b61df02df09a0b8e872ac2

                              SHA256

                              41b6779a36914ae217956d5762e8c102d1222358d5894a4792684170cc63539b

                              SHA512

                              c1a31472328a5d342290f2623a667693e32d218c8936970472c4eabfe661753e8d9139ae0a9a191255443aa8c14c3deab6985dca51b8420baaba677bec30d73c

                            • C:\Users\Admin\AppData\Local\Temp\1008997001\1ac4ef3ad0.exe

                              Filesize

                              2.6MB

                              MD5

                              13bcf53f60197abc7a0f147b7ed2567a

                              SHA1

                              8686ab285507d1f1efd50dc159f0e78de2f55f88

                              SHA256

                              62642a0982651ce48cbfecd78b1ce42361605ab391b21a09ad53c1b273e51321

                              SHA512

                              ec3555a12bae3f6a0774b53df0e7d06efdf04f3e5181fcd7297b7c1dc4ef0089ac3d9951e892b3133b104142893b16df12291f901f1627ba57c7d2b76156d7ea

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              126e32f068c1e03552826ddd38508f2a

                              SHA1

                              544089d1bbfc1baa0bf79686431cc9da1ba05333

                              SHA256

                              223fd62e7c34be8d9146f0c200f573955b8fc13c1b3685d57008f57854256618

                              SHA512

                              6bd6a497c6246678c8488dc80f50e2fdd46a08304a4087207d16335812d1123eb40a498f97891db4cbbbb511306139ad8c58c6de63b480df6deb7438ff4acb2e

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                              Filesize

                              18KB

                              MD5

                              89bec0a0c4d364d0570e5dbf209115dd

                              SHA1

                              0790df03e85646a3c5fb53c7dab16906453da59f

                              SHA256

                              0a54700a8367636b5b2cf1ade4d6195c00a46a30dee25feb819af69c9e3229c4

                              SHA512

                              a1f4f17e782fd2e1b4fd93099d290180f9958dc3b180fbd4cc1f302e7571f622c56617ea59d8584940e2934dbcd0cd466a089e0555f6fc8e8446c86ea87b71c4

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                              Filesize

                              8KB

                              MD5

                              9110454449a06c95cdc04f97929956ab

                              SHA1

                              76ca240b70053f7fd6d8b6075249c173ad227e3e

                              SHA256

                              de0deb4364ebf06ca6f6d53f9041eb1e9b5268cf21d71f614f1f9ace3646e28b

                              SHA512

                              67e9445c7876c5b5102a360033e0c8aad16ab89db13acd59665d4c4ad422e652f4e55f6b6c97366ca7028c75ae5167e96710b1d2cb0ed60ea8a396daecc23276

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              56f6c1c6aca14d76453370d0a513854a

                              SHA1

                              503153ead1a717a816cc0a03d1df55d7f899a414

                              SHA256

                              913d8baedce2fa0284860bd4d8a4a1a5deb44b6d46c0736fbe14345e973febda

                              SHA512

                              ba15667ba93e4070d31103a70ffa4424d306ebb5e6a7d2f3642806b1f8d281c9ae89cbe00c3fb8ace837ff2a7f35946aca80633478aedf3c1bad3cce5f3848f0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              acc766f3e678760fbaf48cc3784db4c9

                              SHA1

                              fe766f4ad1ba14e0717044a1371eea7b80bcab21

                              SHA256

                              cf5a85563790ae11cb1ce9d1177719ed84bdee26d06af5caafbc6a3a346566ff

                              SHA512

                              1811bf40381549c3d104fa56dca67646b25144d5a6cfb1e584923d1db0c6c72f59e9f9a53200bc7211a81e9d02d522ac38ea06634a1379096c096bc58fca3517

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              92265e70add6e42b93925356343f5c18

                              SHA1

                              04d4d444e1f409d95f64abb62d0324f011e50b27

                              SHA256

                              3855214217b3dd5de4b9f2ac52f1a41f04b720f61081c1e1bc77ae6f7bcd82a5

                              SHA512

                              528d4a3e6301091fab45e6c96136854a01488f275f6898d744e21c000c165ce032e45bffe67fbe01e05410825291650f16c647b737f6e5c4e3fad25cd54e67ca

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\1bfdf091-19e9-4484-a891-4af4c741810f

                              Filesize

                              671B

                              MD5

                              7a3491bbe84c2a82d46ad57e9e809144

                              SHA1

                              cb5b7711fc7cfce23964d7f1bdcd0c17aa8431c6

                              SHA256

                              b132a7d0bc6b603059d51376cb08e74966309c6d9990e6208dec66fe25588dbb

                              SHA512

                              2ced909e9780e2e96e002bd93de478b0254e78b85a86897ab2c7cda85d8be0d7056facb7fec5f614abbe2c3948abc2b66544dcfdf4f02ab4ab57b014b9a4a268

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\8a0a723c-38ea-4f27-93d4-a58cb0a71b06

                              Filesize

                              982B

                              MD5

                              7242133cc5924e53abb79ceee611b132

                              SHA1

                              7fb8a543741518a687c37e5bba79edacf95c235c

                              SHA256

                              0ae035710426b63fb3020847321d17875ac4a0adb28a4dc2d6c4902821613d19

                              SHA512

                              621b1351eebe0d3c9e451a558603467e00c34625e1a27ce9e68c9c47b41a6df4abb7c2e6b0ecebaf1ca727b46804c12781fda595c0b94091216a378d976430b0

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\ccc3fc23-a66d-46f4-b65e-892f5c8a29dd

                              Filesize

                              24KB

                              MD5

                              ac5f0f30addc97da1096e25462e19d6d

                              SHA1

                              ff80d0b1e1402470501e6ea25a919d4da5154afe

                              SHA256

                              c42d9796331fd2eb6c64c87467c81cf10e5e485a53e8366c8cbc773d9eae037a

                              SHA512

                              9ea989ec70e4e86b26232d10e46c55ac82eadab8e94569f55db7d657196027b695ef5bc81dfc0266338c7c31e2fdfe409b49d3ac736953b63b9b2b685551a851

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              10KB

                              MD5

                              baeb70fe063bf467fa132fdb6f542261

                              SHA1

                              2d4fe5ac592389f08abef02308dd8f348cd8c7d6

                              SHA256

                              130a3b145098b1f8e63c984a4dbc940140aab1f73a4f5b6ed0a3ff417b78eb4b

                              SHA512

                              7c564db82b46e8f2738b51fa5321cb4c44c6eac301aadea14266e4f5e193857f4c35247b3afdb6b11132edd7d78690288f498dfa534c5aa389112202689a053f

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              12KB

                              MD5

                              ad09487cada6ac395e29b20e7408fc36

                              SHA1

                              d4dffc09461332bc59d742af598891e836925372

                              SHA256

                              e19c704aab9a16c05ebe5656dfd55a782c814e8bdcdf236e6834c9138e44c04c

                              SHA512

                              1ecc771877eb11cbf38fd7ec95674cd412b77c134ba8eb9939ae16c269960827a51d93b30217a5aed5ee85ea8e1510a055a5995cf29a09fab7c36ee5d36be5a3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              fcc5185604b2ba7e36c5ebbb1698770b

                              SHA1

                              d21d4e7ebcc71b3d72b77ff5137cd6742a6dc98d

                              SHA256

                              4897f40b3c417737cd60c2ec9abcae698286066159fc149cca37d266c9127f7b

                              SHA512

                              8930d3180c3c684993dff3de71f06fbfba8dbbc5fe099b2a4e41f7388191eb0601aedf60a32cf5eff503a46dc296754f7c95d8ded5c43858a808ba05177a5e51

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                              Filesize

                              11KB

                              MD5

                              92d6649fa8312412b8ae05f7398a3b4a

                              SHA1

                              ed0a54121eaa7ede59d500e314758de20379e7c4

                              SHA256

                              fdb0f64ec2463b53bbf4a3186e30efdbd6ff5288d164342b39ba76661db73901

                              SHA512

                              c2745bcf3933c3a4b7321bb5429be6f6c0e833d7bb7a515a3fd1be9d241b3fa09fe81005747c20107dfbba799d518e666d9e654b6ade67a918c988652982ea44

                            • \??\pipe\crashpad_5500_XWXVLNAOXCDRUMHK

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/448-74-0x00000000006A0000-0x0000000000D42000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/448-80-0x00000000006A0000-0x0000000000D42000-memory.dmp

                              Filesize

                              6.6MB

                            • memory/1236-974-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-76-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-2662-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-1560-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-73-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-492-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/1236-667-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-40-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-472-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-41-0x0000000000F21000-0x0000000001199000-memory.dmp

                              Filesize

                              2.5MB

                            • memory/1236-508-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/1236-3087-0x0000000000F20000-0x0000000001B7F000-memory.dmp

                              Filesize

                              12.4MB

                            • memory/2348-480-0x0000000000950000-0x0000000000BFA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2348-510-0x0000000000950000-0x0000000000BFA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2348-479-0x0000000000950000-0x0000000000BFA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2348-513-0x0000000000950000-0x0000000000BFA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2348-474-0x0000000000950000-0x0000000000BFA000-memory.dmp

                              Filesize

                              2.7MB

                            • memory/2392-3266-0x0000000072E50000-0x0000000072F84000-memory.dmp

                              Filesize

                              1.2MB

                            • memory/2392-3265-0x0000000000A20000-0x0000000000A32000-memory.dmp

                              Filesize

                              72KB

                            • memory/3828-57-0x0000000000830000-0x0000000000CD4000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3828-78-0x0000000000830000-0x0000000000CD4000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-19-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3271-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-20-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3289-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-617-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-454-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3286-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3283-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-18-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3264-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-3274-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-38-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-971-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-21-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-1543-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-507-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-2569-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-75-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-22-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/3988-39-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4404-3282-0x0000000000A20000-0x0000000000A32000-memory.dmp

                              Filesize

                              72KB

                            • memory/4504-0-0x0000000000350000-0x00000000007EE000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4504-1-0x0000000077284000-0x0000000077286000-memory.dmp

                              Filesize

                              8KB

                            • memory/4504-2-0x0000000000351000-0x000000000037F000-memory.dmp

                              Filesize

                              184KB

                            • memory/4504-3-0x0000000000350000-0x00000000007EE000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4504-4-0x0000000000350000-0x00000000007EE000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4504-17-0x0000000000350000-0x00000000007EE000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5856-3278-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5856-3279-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5912-812-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/5912-801-0x0000000000080000-0x000000000051E000-memory.dmp

                              Filesize

                              4.6MB