Analysis

  • max time kernel
    144s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2024 19:30

General

  • Target

    7d332ab5030675d5e7e9bc263f854c9d2486ec916f71253dd85a87405cb1f4c4.exe

  • Size

    1.8MB

  • MD5

    7806ab5c893804e35735bc477434c564

  • SHA1

    eb83c08a45b9e15829fa4b7133734cef20bbdeb5

  • SHA256

    7d332ab5030675d5e7e9bc263f854c9d2486ec916f71253dd85a87405cb1f4c4

  • SHA512

    78023aff7436404479b92e6265594a84793985665db41ad7ec8c615b194fdc4539d888b7a80070bd09a7a8e7344df0923861c3a78e60b82b6cfabe85b68c9c80

  • SSDEEP

    49152:xAU53TCLMJGI1nAsIVWqPedD03P4nMOHyMuSW:xH3mLZI1nAzV3eRjMOHyMDW

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 58 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d332ab5030675d5e7e9bc263f854c9d2486ec916f71253dd85a87405cb1f4c4.exe
    "C:\Users\Admin\AppData\Local\Temp\7d332ab5030675d5e7e9bc263f854c9d2486ec916f71253dd85a87405cb1f4c4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1516
      • C:\Users\Admin\AppData\Local\Temp\1009096001\1a9336f193.exe
        "C:\Users\Admin\AppData\Local\Temp\1009096001\1a9336f193.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4236
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:5768
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7fff4c84cc40,0x7fff4c84cc4c,0x7fff4c84cc58
            5⤵
              PID:5856
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2072,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2068 /prefetch:2
              5⤵
                PID:3464
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1880,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2128 /prefetch:3
                5⤵
                  PID:5528
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2280,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2448 /prefetch:8
                  5⤵
                    PID:5748
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3168,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3212 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3216
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3312 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4980
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,12074677167411834049,2537902651844475735,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4496 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:4224
                • C:\Users\Admin\AppData\Local\Temp\service123.exe
                  "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                  4⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  PID:5540
                • C:\Windows\SysWOW64\schtasks.exe
                  "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:3628
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4236 -s 1232
                  4⤵
                  • Program crash
                  PID:1968
              • C:\Users\Admin\AppData\Local\Temp\1009101001\d8d5587407.exe
                "C:\Users\Admin\AppData\Local\Temp\1009101001\d8d5587407.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4344
              • C:\Users\Admin\AppData\Local\Temp\1009102001\42dbf463d5.exe
                "C:\Users\Admin\AppData\Local\Temp\1009102001\42dbf463d5.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4600
              • C:\Users\Admin\AppData\Local\Temp\1009103001\8b367535b7.exe
                "C:\Users\Admin\AppData\Local\Temp\1009103001\8b367535b7.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:856
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3932
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4264
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3008
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3444
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3596
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3512
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3380
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a10e97e6-b646-4a45-a38d-989990957e49} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" gpu
                      6⤵
                        PID:3848
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {610a38a7-effd-483c-91e7-87dbf50d09e9} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" socket
                        6⤵
                          PID:4440
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3436 -childID 1 -isForBrowser -prefsHandle 2992 -prefMapHandle 3064 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b4d7cfff-8d32-4856-9110-dda706bf6063} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" tab
                          6⤵
                            PID:428
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4136 -childID 2 -isForBrowser -prefsHandle 4128 -prefMapHandle 4124 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f5539fb-7115-4ccb-8a0d-3bd6dd923930} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" tab
                            6⤵
                              PID:4280
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4776 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4836 -prefMapHandle 4832 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2bf3edd8-fa96-405c-845a-a048fad42917} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" utility
                              6⤵
                              • Checks processor information in registry
                              PID:3532
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5240 -childID 3 -isForBrowser -prefsHandle 4728 -prefMapHandle 5140 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c8761482-301d-4fcd-b026-94acdc22edb6} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" tab
                              6⤵
                                PID:5960
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5372 -childID 4 -isForBrowser -prefsHandle 5380 -prefMapHandle 5384 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {01ba47f3-9955-48e1-9684-a6ac9ed4ddba} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" tab
                                6⤵
                                  PID:5984
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5648 -childID 5 -isForBrowser -prefsHandle 5568 -prefMapHandle 5572 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1316 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a6b8d0fd-6ee1-4d75-abf4-bb9d0d733c5c} 3380 "\\.\pipe\gecko-crash-server-pipe.3380" tab
                                  6⤵
                                    PID:5996
                            • C:\Users\Admin\AppData\Local\Temp\1009104001\e446ac1617.exe
                              "C:\Users\Admin\AppData\Local\Temp\1009104001\e446ac1617.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4372
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3568
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:5168
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4236 -ip 4236
                            1⤵
                              PID:3232
                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                              1⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3652
                            • C:\Users\Admin\AppData\Local\Temp\service123.exe
                              C:\Users\Admin\AppData\Local\Temp\/service123.exe
                              1⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              PID:4324

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                              Filesize

                              19KB

                              MD5

                              7e322977c859a803a93786c14a34a696

                              SHA1

                              d964b506b5153a5b1bf8eb76585055ad464e9e60

                              SHA256

                              5a42700672323ed19f293f269068e6526d4cbc28342c344c071d2542ee361abb

                              SHA512

                              9966f84f1de9a1c1e0c5c438811801b015edbe2e19440d0fffa28389145ce76fb82a964edc2df7cc8df7689c4385907fb6db712c9f0afe575092b2ea09ff49e8

                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                              Filesize

                              13KB

                              MD5

                              e475e634bea853d80777dc0bcbb7974f

                              SHA1

                              45ae9329979e3cbd6527a259dda060d58ef42f11

                              SHA256

                              466615499382965c7a4fc75378a65d960eb10314ad51cf68c0a58d3850f83a6b

                              SHA512

                              b93c7c6d28ff19a71951c75af0b51692cef6dc4696b1258988b5ec5912586658f4fe64520108407854fdb173e6db9589a74819bff2048acf2f4114a3c5bd61bc

                            • C:\Users\Admin\AppData\Local\Temp\1009096001\1a9336f193.exe

                              Filesize

                              4.2MB

                              MD5

                              0e6a28f3dee9cb4df195327184fc0227

                              SHA1

                              96ebb30be7ee04eb4491128fdc193000d6a05d74

                              SHA256

                              0d1436daa022833897022dbf4486a009a6a1938a434b3ae00eb84a6a362a5170

                              SHA512

                              1cb0163fe35751238a2cee3589ee7713b6f4b655803804f28162cf790dd65cfeaf357c457448b855f55aa32145c7708187343e7c11c14644046f24127bf405c6

                            • C:\Users\Admin\AppData\Local\Temp\1009101001\d8d5587407.exe

                              Filesize

                              1.8MB

                              MD5

                              3ca87e2a8989b24bffdd2a2f95b16585

                              SHA1

                              0c7ad940b6b0f50e9e7b6a3fdc19bae929bab6f3

                              SHA256

                              8b904d7e94549459baf5e36c36674a51c0aaf16af03c363ae4068c017c31fa52

                              SHA512

                              25621dd6d85486d566e59119f3d55c8844badcebc7b9f3ce01a48467765c6c64382e7e773ebff1963d07b10bd3f7e1813f42fbe2b5c06c3fd9fd5365890cf1a4

                            • C:\Users\Admin\AppData\Local\Temp\1009102001\42dbf463d5.exe

                              Filesize

                              1.7MB

                              MD5

                              f708db72debd0f96b90862172295df33

                              SHA1

                              20305d4d1dc93d30fc6624b95cdb477a2cc9aa2a

                              SHA256

                              8ede74d54199ec4a0b5f7b0a837f734344970f8521f5a115e8160b52b4e89fae

                              SHA512

                              09b8bf328315cf2547f94758003d2d2654e302304a29f326b89d7145aaf0bc3f753d438c615381b11dd5c9c25e523cd7733ce95b0c5d20ce2e0d192290233674

                            • C:\Users\Admin\AppData\Local\Temp\1009103001\8b367535b7.exe

                              Filesize

                              901KB

                              MD5

                              3add5a1a6f0235a959501f89d3e16242

                              SHA1

                              126448447379b70593d3b074b295cefcf43a5c3f

                              SHA256

                              c4dd5e0c0b5d47ce6077df70ee5922c3bfc56fada6e41f2015ae0815b0396f89

                              SHA512

                              b6e8a938e10da4c5a5a2d5195551b839c82a87a225a6a41ea99f87ab33369e7498f229637d2aa9273b68c4e20f30b5f84381d83a54459988fe6e2cda7155039e

                            • C:\Users\Admin\AppData\Local\Temp\1009104001\e446ac1617.exe

                              Filesize

                              2.7MB

                              MD5

                              688ca5c58ab17e657450e7217ce23f4e

                              SHA1

                              f0d82216bab44b77fdd7963d052c13b75ecc8ba8

                              SHA256

                              d043fdb3833fe1d2a546df47a2853b1f303c2554b710eab1105e56e86d4a954d

                              SHA512

                              f2d4b9a4eaa93edfa979873a3d34e0a9da2c859899dcb21884d089535014727c68e238a3b9c56cae73d8addac6bba4b8b46d257f8475a3e4fe08ef89f71ad098

                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                              Filesize

                              1.8MB

                              MD5

                              7806ab5c893804e35735bc477434c564

                              SHA1

                              eb83c08a45b9e15829fa4b7133734cef20bbdeb5

                              SHA256

                              7d332ab5030675d5e7e9bc263f854c9d2486ec916f71253dd85a87405cb1f4c4

                              SHA512

                              78023aff7436404479b92e6265594a84793985665db41ad7ec8c615b194fdc4539d888b7a80070bd09a7a8e7344df0923861c3a78e60b82b6cfabe85b68c9c80

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                              Filesize

                              479KB

                              MD5

                              09372174e83dbbf696ee732fd2e875bb

                              SHA1

                              ba360186ba650a769f9303f48b7200fb5eaccee1

                              SHA256

                              c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                              SHA512

                              b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                              Filesize

                              13.8MB

                              MD5

                              0a8747a2ac9ac08ae9508f36c6d75692

                              SHA1

                              b287a96fd6cc12433adb42193dfe06111c38eaf0

                              SHA256

                              32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                              SHA512

                              59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                              Filesize

                              10KB

                              MD5

                              54d41522217e756632a06dbe1a611e27

                              SHA1

                              1fcd7eb779b9c50c5bc75ff85fc5f3c0a9804792

                              SHA256

                              3bd0ad12197b2197b53b9db646ecf484f92eb8fef55a57256a5d64a05c25a907

                              SHA512

                              8c5288fb31475b0729076ff498376aeaa9d718c2ac73c83277bc2833b41e486e0edbac995bc4f6aecd9800d782fa0734038aff24350f25c9551c1dcac2a52037

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              5KB

                              MD5

                              401811afe7069bbb188167848e6409da

                              SHA1

                              a5af9832886652880d5e6426077a4b9fbe9e249c

                              SHA256

                              54f7397c8f0a47e094153379eff6c25ab1fdbe704595876e6e591c3889ac5cad

                              SHA512

                              850c10552af4b65bef7bf7199abc5ddb38e49c1792ebda1c63b63a1d3f35077416eda298f925ca7586524c3cd664be6ee69c37b55be831b0a5f78ffa613636a2

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              15KB

                              MD5

                              1b44534ff8cdecd1902aa9d92970b372

                              SHA1

                              980e456086f0e83813295c2bf9237ea50fe97a01

                              SHA256

                              a77c153aef8813ee737e89ef2c8363cd14b372823f60303e945842e718b92440

                              SHA512

                              3cd1c6a818880e9b1b5ff1b8a0a69c304e528dffd63701f7bcd11f6614cbdbd0f602887feb290b0cf514051ee09e3b19c38b37151ed136ed5338deb11e535375

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              4KB

                              MD5

                              28523033f3bd50789769de19788fd953

                              SHA1

                              dbffe2ad492aaf8f42c93ecd063dc7dc283ca9fa

                              SHA256

                              974ca7184375557699aef6b237f32edcec95604cb921bb48eecfc55cee4ca19b

                              SHA512

                              359030c7cc44f8573ce7823c846201e3943c7c3fbb3bcfe3f2bfac38025f861689b280f68b426b6a189919b7e2abd430f9db03bba6e7a1374defb2bb2f3e8386

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                              Filesize

                              6KB

                              MD5

                              08415d038ab6db9b4b8765757316e53e

                              SHA1

                              4415235250df6869a44cfdd97868153a6dc5bcf7

                              SHA256

                              33613f123bec8cba0ce77d8e6b7b799161f1317d4fb6fb2d58ac0ee660a124bd

                              SHA512

                              b5212ff77242fb54f3da5fefbeaafef7e3eefa0abdb90033792f57390b51bb6678825aeabf46b86677f22bd6668e56ea9bd0f93409379133d4a1f47694904968

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\7854e44e-fc39-405b-9fa2-1bbafd285ef1

                              Filesize

                              26KB

                              MD5

                              ef628c743b9d3ce9764f3785f4b93985

                              SHA1

                              1fa29fde479894b3c35625bccb7b291ef8ffa3bf

                              SHA256

                              89690dfe8f2b612fe7116ac0fbfecbfa9c775fcace299609c05305903b8c3160

                              SHA512

                              511b0b4ff7bdde468745b6b10dbc840aab2f85c3573b385ea6ba377d75bf73c5386fb53fa193dafaeb40d11bf46dcde3d872b8c74ca364f968026cbe9d766b92

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\b3dc7594-3379-4fea-921c-11bab11ad4bc

                              Filesize

                              982B

                              MD5

                              4e6bd7c7323b691581632bf2905ecb1b

                              SHA1

                              1bf381c557751c9c123579bd6c9b3c8a9323c86d

                              SHA256

                              69e7692187d5e3225ee9f4312cc79aef1efbaf11b821d58effeadb01cefab37f

                              SHA512

                              2d793c94764a8207640084343ee98394497fa40478f697dd08dbdf447dbf4467b4cb684ac121e3117d9f3075b411ec15207b1e99cc1ae96be51f4bc2d7cdb566

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\f3cbf607-f9e6-4c9c-8fff-ca9720f7929b

                              Filesize

                              671B

                              MD5

                              b9008d267f200e29e89fab661a406cdb

                              SHA1

                              c435221d65d8495000218671fe9369972a7454be

                              SHA256

                              d9ad559a49e56a1d43d0c9226eca3dce80b698a39d4fb4cefd8167c7366bab46

                              SHA512

                              0f98352df948105227a184940467b07739f78b36b822f20ad532b250f3269dc26379702ea4dc8c9fb7d1e614ea22775630b1a7c06a60a63661c75af6e8530b7b

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                              Filesize

                              1.1MB

                              MD5

                              842039753bf41fa5e11b3a1383061a87

                              SHA1

                              3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                              SHA256

                              d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                              SHA512

                              d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                              Filesize

                              116B

                              MD5

                              2a461e9eb87fd1955cea740a3444ee7a

                              SHA1

                              b10755914c713f5a4677494dbe8a686ed458c3c5

                              SHA256

                              4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                              SHA512

                              34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                              Filesize

                              372B

                              MD5

                              bf957ad58b55f64219ab3f793e374316

                              SHA1

                              a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                              SHA256

                              bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                              SHA512

                              79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                              Filesize

                              17.8MB

                              MD5

                              daf7ef3acccab478aaa7d6dc1c60f865

                              SHA1

                              f8246162b97ce4a945feced27b6ea114366ff2ad

                              SHA256

                              bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                              SHA512

                              5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                              Filesize

                              11KB

                              MD5

                              8a4fdcb1710b5fd5092fc6e3217b8f16

                              SHA1

                              d9e680e789c8c7368d0122e96252016977e3d0cc

                              SHA256

                              76324fc4796b85ea7356de69489f0d934db78c1efea4a8fa0d85c95285878854

                              SHA512

                              0540c0934c20888af05e003bb9ce311f350372efeb1720139eb2115c89560121f696ec1db9474910d7d2611e3d36943262c9c59c4610e391fd5b5d06681a7135

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                              Filesize

                              15KB

                              MD5

                              ee1875863d0a6274e0314a116a7c90d5

                              SHA1

                              c526118badd4c144106e3d0d6b63a85879d288ef

                              SHA256

                              0b06669d68019ad79e84c6b24ba70a33e2a71f5d15905f24a49940744bd1a240

                              SHA512

                              c2c78b102eade3843a6f4187feb492d92ec6b4305fdeb2e8445092c954bf618cf1565b1a681f8193252341f4a326716da797ca75966c739b62dfafa8efccf792

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              a28252a4c25e28063772a273bb838a3d

                              SHA1

                              afd8cbf4f9e8d583a113211e49c72f12a0241e20

                              SHA256

                              f07c03132e5721e7b453f6723499197b7d44dcc76bdcd89cb4f9a9e20d42f9c9

                              SHA512

                              8c77b6eeedfaf095cfe44ec8cc3623de8cfca7a119119aeb88637886f43a936e916d39769f468e6c0f099fea515cd889677ebbe089048383a1f04d9cafead28a

                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                              Filesize

                              10KB

                              MD5

                              3dc7467d618e8854f927dc4f449c184a

                              SHA1

                              384f3a47fd77096bc2a3a74224b80c8fce1a5ed1

                              SHA256

                              0ee823971f44b3e02aed939c0ce4c53d1bc9a5c499ae7380366ad75eecb5a5a6

                              SHA512

                              3f2b797b69099010e8e59baa2ad55535d1a5cd5c74dd6e5205c5aa12f94abf45756876b80901dec13e323835a4a1d513864ba85ece7b6e6a9b35f03383c7496c

                            • \??\pipe\crashpad_5768_ACXAQDXOSTMZQFHC

                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                            • memory/916-2-0x0000000000761000-0x000000000078F000-memory.dmp

                              Filesize

                              184KB

                            • memory/916-18-0x0000000000760000-0x0000000000C18000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/916-1-0x00000000779C4000-0x00000000779C6000-memory.dmp

                              Filesize

                              8KB

                            • memory/916-0-0x0000000000760000-0x0000000000C18000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/916-3-0x0000000000760000-0x0000000000C18000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/916-4-0x0000000000760000-0x0000000000C18000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-39-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-1023-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-2992-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-2998-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3014-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-2261-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3017-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-17-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-19-0x0000000000E51000-0x0000000000E7F000-memory.dmp

                              Filesize

                              184KB

                            • memory/1516-493-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3026-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-127-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3029-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-510-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-41-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3032-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-3035-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-22-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-21-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1516-20-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3568-661-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3568-675-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3652-3022-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3652-3021-0x0000000000E50000-0x0000000001308000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4236-1068-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                              Filesize

                              10.4MB

                            • memory/4236-2966-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-835-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-38-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-40-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-492-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-2083-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-3012-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-75-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-76-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-95-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-98-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-2994-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4236-505-0x0000000000680000-0x00000000012D0000-memory.dmp

                              Filesize

                              12.3MB

                            • memory/4324-3025-0x0000000000030000-0x0000000000042000-memory.dmp

                              Filesize

                              72KB

                            • memory/4344-97-0x0000000000A50000-0x0000000000EEB000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4344-57-0x0000000000A50000-0x0000000000EEB000-memory.dmp

                              Filesize

                              4.6MB

                            • memory/4372-128-0x0000000000A20000-0x0000000000CE0000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4372-384-0x0000000000A20000-0x0000000000CE0000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4372-392-0x0000000000A20000-0x0000000000CE0000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4372-495-0x0000000000A20000-0x0000000000CE0000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4372-504-0x0000000000A20000-0x0000000000CE0000-memory.dmp

                              Filesize

                              2.8MB

                            • memory/4600-74-0x0000000000D50000-0x00000000013CB000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4600-73-0x0000000000D50000-0x00000000013CB000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/5540-3015-0x0000000000030000-0x0000000000042000-memory.dmp

                              Filesize

                              72KB

                            • memory/5540-3016-0x0000000073240000-0x0000000073374000-memory.dmp

                              Filesize

                              1.2MB