Analysis

  • max time kernel
    148s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2024 02:04

General

  • Target

    078a612b19d3430a942b6a603bf46aee836f65a516b57b681f9f5ce89fa8de36.exe

  • Size

    1.7MB

  • MD5

    c230b09dffbaa5c228a103fe1a9eb72b

  • SHA1

    0ed4ee5dc0543deb75d669ec421f0a21481319f2

  • SHA256

    078a612b19d3430a942b6a603bf46aee836f65a516b57b681f9f5ce89fa8de36

  • SHA512

    57e6e491f4fce9ba3faa10af66d3e34dc433daad16dbc12990b43c9ce33c2de9ee3bf6c3f66c7807c747c350165fceb7994f09c7feea2086e71c900234a4a253

  • SSDEEP

    49152:Ewia9yyyVPQwP+mlC5FnA3F7aCiU77SVS3wtH+i:EB1Oed46rAY

Malware Config

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://powerful-avoids.sbs

https://motion-treesz.sbs

https://disobey-curly.sbs

https://leg-sate-boat.sbs

https://story-tense-faz.sbs

https://blade-govern.sbs

https://occupy-blushi.sbs

https://frogs-severz.sbs

https://property-imper.sbs

Extracted

Family

lumma

C2

https://blade-govern.sbs/api

https://story-tense-faz.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 7 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 11 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\078a612b19d3430a942b6a603bf46aee836f65a516b57b681f9f5ce89fa8de36.exe
    "C:\Users\Admin\AppData\Local\Temp\078a612b19d3430a942b6a603bf46aee836f65a516b57b681f9f5ce89fa8de36.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory="Default"
      2⤵
      • Uses browser remote debugging
      • Enumerates system info in registry
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:2576
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7f79758,0x7fef7f79768,0x7fef7f79778
        3⤵
          PID:2612
        • C:\Windows\system32\ctfmon.exe
          ctfmon.exe
          3⤵
            PID:892
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1108 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:2
            3⤵
              PID:672
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1484 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:8
              3⤵
                PID:2524
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1520 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:8
                3⤵
                  PID:2964
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2260 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:1
                  3⤵
                  • Uses browser remote debugging
                  PID:2912
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2268 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:1
                  3⤵
                  • Uses browser remote debugging
                  PID:2084
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1372 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:2
                  3⤵
                    PID:1108
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3292 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:1
                    3⤵
                    • Uses browser remote debugging
                    PID:1956
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3796 --field-trial-handle=1188,i,15252126605594810527,10108741666229821215,131072 /prefetch:8
                    3⤵
                      PID:1436
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\DocumentsAFIDGDBGCA.exe"
                    2⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:1752
                    • C:\Users\Admin\DocumentsAFIDGDBGCA.exe
                      "C:\Users\Admin\DocumentsAFIDGDBGCA.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Loads dropped DLL
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Drops file in Windows directory
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      PID:2852
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Loads dropped DLL
                        • Adds Run key to start application
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:264
                        • C:\Users\Admin\AppData\Local\Temp\1009473001\342da31be8.exe
                          "C:\Users\Admin\AppData\Local\Temp\1009473001\342da31be8.exe"
                          5⤵
                          • Enumerates VirtualBox registry keys
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2396
                        • C:\Users\Admin\AppData\Local\Temp\1009487001\d2823eb4b8.exe
                          "C:\Users\Admin\AppData\Local\Temp\1009487001\d2823eb4b8.exe"
                          5⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1976
                        • C:\Users\Admin\AppData\Local\Temp\1009488001\060bf90669.exe
                          "C:\Users\Admin\AppData\Local\Temp\1009488001\060bf90669.exe"
                          5⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:872
                        • C:\Users\Admin\AppData\Local\Temp\1009489001\b2b2338682.exe
                          "C:\Users\Admin\AppData\Local\Temp\1009489001\b2b2338682.exe"
                          5⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:2600
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM firefox.exe /T
                            6⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2556
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM chrome.exe /T
                            6⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2868
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM msedge.exe /T
                            6⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2788
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM opera.exe /T
                            6⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2700
                          • C:\Windows\SysWOW64\taskkill.exe
                            taskkill /F /IM brave.exe /T
                            6⤵
                            • System Location Discovery: System Language Discovery
                            • Kills process with taskkill
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2776
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                            6⤵
                              PID:2224
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                7⤵
                                • Checks processor information in registry
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:1716
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.0.1548715797\714099417" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1216 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7cab531-c80a-454a-b7b7-7ea1ba9cbdb1} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 1304 a5da158 gpu
                                  8⤵
                                    PID:2852
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.1.2093239239\1254280010" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7c87895-5610-4a77-9cb8-6051f94b8a83} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 1504 d74e58 socket
                                    8⤵
                                      PID:2440
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.2.354815913\2079002292" -childID 1 -isForBrowser -prefsHandle 2064 -prefMapHandle 2060 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5caa4ea5-6f40-4e26-84e6-32a9fe459949} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 2076 1a39d658 tab
                                      8⤵
                                        PID:2532
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.3.1021976337\1976863914" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {812bdc5e-7efe-41c4-a25a-8616f277727a} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 2912 d5d558 tab
                                        8⤵
                                          PID:2164
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.4.2057553433\732766939" -childID 3 -isForBrowser -prefsHandle 3644 -prefMapHandle 3640 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e583c5ec-4440-490c-8cbe-124a9ed2f8ea} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 3656 1c36ac58 tab
                                          8⤵
                                            PID:2400
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.5.849348806\473914472" -childID 4 -isForBrowser -prefsHandle 3824 -prefMapHandle 3828 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55263517-52c5-44be-801f-7fc7300c71ce} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 3812 1f336558 tab
                                            8⤵
                                              PID:2792
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1716.6.857290336\999174110" -childID 5 -isForBrowser -prefsHandle 3896 -prefMapHandle 3836 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 856 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c058d63-fc49-4fc1-8c5d-0b3d93e02d99} 1716 "\\.\pipe\gecko-crash-server-pipe.1716" 3736 1f6cb458 tab
                                              8⤵
                                                PID:2696
                                        • C:\Users\Admin\AppData\Local\Temp\1009490001\9ee8f2f87f.exe
                                          "C:\Users\Admin\AppData\Local\Temp\1009490001\9ee8f2f87f.exe"
                                          5⤵
                                          • Modifies Windows Defender Real-time Protection settings
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Windows security modification
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2324
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                  1⤵
                                    PID:2180

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                    Filesize

                                    264KB

                                    MD5

                                    f50f89a0a91564d0b8a211f8921aa7de

                                    SHA1

                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                    SHA256

                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                    SHA512

                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                    Filesize

                                    16B

                                    MD5

                                    18e723571b00fb1694a3bad6c78e4054

                                    SHA1

                                    afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                    SHA256

                                    8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                    SHA512

                                    43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    32KB

                                    MD5

                                    ec69c84d6fd2bda63d72a7f9590c5b7e

                                    SHA1

                                    727903c7d5af1f69d4ebc1e130b900a8418e15dd

                                    SHA256

                                    cb0214de970fa7ea38da3e81edda570b7a12e281ad445c6ba68f9bb5c20f42e2

                                    SHA512

                                    22533ca7d9804aaf8843a778550a35b9a9cdb9a768569f3fc6d3d7439eb06b09e6aa88c194b574e25539e34cbd9301d7a10146f1c89a6bdc004bf7250f8f61fd

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhg31lui.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                    Filesize

                                    13KB

                                    MD5

                                    f99b4984bd93547ff4ab09d35b9ed6d5

                                    SHA1

                                    73bf4d313cb094bb6ead04460da9547106794007

                                    SHA256

                                    402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                    SHA512

                                    cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                  • C:\Users\Admin\AppData\Local\Temp\1009473001\342da31be8.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    8bbc0ba3f7e3de90ec5e840675fb4312

                                    SHA1

                                    d55c0017d44c6f92dab0a4590239633ae0d39c6d

                                    SHA256

                                    61b556e5d3b3f6005b4d8074e31cb3b3fd99a285b62e8f141c5ee52bdfeb9e44

                                    SHA512

                                    6a6fe43be875d44235b09f4b64fe54a0e3a2c426b314f236291c46f614774ebd3151ece273601f626c684a89138e452b713250d118f954694fef866775f740f6

                                  • C:\Users\Admin\AppData\Local\Temp\1009487001\d2823eb4b8.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    4d590c2e2723f4ddad39983cfcd016e0

                                    SHA1

                                    7820b528b791f5bc0a6f648e1abcdcf153d0584d

                                    SHA256

                                    f2c1208026df174002f01a627d04e9dedc0722b40736fadaea5573dcb1dd7ad4

                                    SHA512

                                    920ca5ced1d710acdae75f3fa643355ebf99c4d107a8afce30e4c7377e5b7a230a8a49d978ffdb84d706adb37045028b9f005f354b3a9362e1a5bdc711b31eb2

                                  • C:\Users\Admin\AppData\Local\Temp\1009488001\060bf90669.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    957d1a37c48a91e2b68183a1b8071f17

                                    SHA1

                                    58a65738f2c90b1c3dbce666d254c25eb7ffc181

                                    SHA256

                                    807edadaf8265da90820759a2d1c60a9962ad6dd515f0d18ac4696c8a4bf4ca6

                                    SHA512

                                    9d8b73940116417bebcf78bdc2fbe69e20591163259a9e64b1341d503c5c206a619cf1b7dff65c094e4f9d8f7eab86bfed3686b25c3f4a80a7f2d01c652fca22

                                  • C:\Users\Admin\AppData\Local\Temp\1009489001\b2b2338682.exe

                                    Filesize

                                    900KB

                                    MD5

                                    f4890b6809d98b2a6be0764fc93e0670

                                    SHA1

                                    02a007f7744929d56586a319102deaca67a4ae55

                                    SHA256

                                    439224970ca8cf83f01947f69fca52645e57beddc8fd61a214a4b961b1b6bd52

                                    SHA512

                                    66d084ab650dbd4d11109e00084ea544a6e9ed747d7552d50a860e5de5e2c46b3ce33c31ca8c2c01734b887f0e32e469d9c89e758ca54fbc6764127867d42738

                                  • C:\Users\Admin\AppData\Local\Temp\1009490001\9ee8f2f87f.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    7c5c84a24fb15ffff1d92b6e72efa101

                                    SHA1

                                    4ad29785c9168995ad616b799314f53b25552a75

                                    SHA256

                                    112dfbf128000bb2106853e51a73b90dd5441e94bb9fae7b1cc44345baae229a

                                    SHA512

                                    ff2ac1545cc37deaeb6f9c1ffa6a062842dccd1f9c1e67ccb443136ac87af8b61d23bff000e7d39bdbac1eee5c9a3958355ae6fa3944dcb503c048332598f859

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    442KB

                                    MD5

                                    85430baed3398695717b0263807cf97c

                                    SHA1

                                    fffbee923cea216f50fce5d54219a188a5100f41

                                    SHA256

                                    a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                    SHA512

                                    06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    8.0MB

                                    MD5

                                    a01c5ecd6108350ae23d2cddf0e77c17

                                    SHA1

                                    c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                    SHA256

                                    345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                    SHA512

                                    b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    9KB

                                    MD5

                                    e7572767d9bcd6f3798b2f59ca35babb

                                    SHA1

                                    d76a035ca377ef9d44e951592c7c0d4d361a6bee

                                    SHA256

                                    9f3f4e53ac801e71124afbf8b2cb3055d27664e1755e2201e9a330b3b52fc1a7

                                    SHA512

                                    9a33152463ba8241da6f907cf75bec7983ac7e79be3b2ba864d0c6be8434bb491e4b04db7ebe63d11c8511720451e4f039ccfb80b1618065e44a6f0f0be2b2ed

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\datareporting\glean\pending_pings\b94f028c-c547-442b-8587-c92bf65e2451

                                    Filesize

                                    733B

                                    MD5

                                    35f3181891a9037532ea2a5f30b5ea45

                                    SHA1

                                    3e995733ddfbeebfeab5c0ee46c61962b2fb6516

                                    SHA256

                                    45248a6647eb2059183aef135b265c4530a4c815dc2d8747b136cb8c4533245a

                                    SHA512

                                    e347a6e1b7b32c8b3ec1f4289fdd152188b785573950b71019f862ca9102fb2ab0cdcb4aaa55597d4a8f7e19ff575f066a6a4485a19b2451b2407dd1052eabc0

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                    Filesize

                                    997KB

                                    MD5

                                    fe3355639648c417e8307c6d051e3e37

                                    SHA1

                                    f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                    SHA256

                                    1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                    SHA512

                                    8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    3d33cdc0b3d281e67dd52e14435dd04f

                                    SHA1

                                    4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                    SHA256

                                    f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                    SHA512

                                    a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                    Filesize

                                    479B

                                    MD5

                                    49ddb419d96dceb9069018535fb2e2fc

                                    SHA1

                                    62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                    SHA256

                                    2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                    SHA512

                                    48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    8be33af717bb1b67fbd61c3f4b807e9e

                                    SHA1

                                    7cf17656d174d951957ff36810e874a134dd49e0

                                    SHA256

                                    e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                    SHA512

                                    6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                    Filesize

                                    11.8MB

                                    MD5

                                    33bf7b0439480effb9fb212efce87b13

                                    SHA1

                                    cee50f2745edc6dc291887b6075ca64d716f495a

                                    SHA256

                                    8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                    SHA512

                                    d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                    Filesize

                                    1KB

                                    MD5

                                    688bed3676d2104e7f17ae1cd2c59404

                                    SHA1

                                    952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                    SHA256

                                    33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                    SHA512

                                    7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                    Filesize

                                    1KB

                                    MD5

                                    937326fead5fd401f6cca9118bd9ade9

                                    SHA1

                                    4526a57d4ae14ed29b37632c72aef3c408189d91

                                    SHA256

                                    68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                    SHA512

                                    b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    248fd6b5e48e328a64073736875ed8da

                                    SHA1

                                    bddd9600c71c7e991fa28c5ed812c0edc65c997a

                                    SHA256

                                    55b02f72f72da03a5b39843a6c7af010dcef8e8f41ac1a9ed6f6daccb1e2e8bf

                                    SHA512

                                    837cacb63ac2b485fee125a956ec2cdea8c6ae8b7bef49ba63c4aa636bcf2bc98fa2ce95b787051d57d3fb65e57bbcd0ebdc2edc4fe21562293b39c2f29e29d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                    Filesize

                                    7KB

                                    MD5

                                    447dec4e9f6999281b82e874dc4a5ff8

                                    SHA1

                                    716d5d210b02fe8c38f3c9c04331bdf80ed654a7

                                    SHA256

                                    c0908cc88f53a33c16d8478641f55e8ad52cd748a61c8679af3295bb864241f8

                                    SHA512

                                    5f050caac49dd4a4216327058b0ff7af6f3c56ef4a02e7605abcc169a3467340c36dd80d5cf3f755b2b4ea325efb11f3a5214e74a57655a235624e21d0863a59

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs-1.js

                                    Filesize

                                    6KB

                                    MD5

                                    1d14ed7874bf8845b4b1e3b86c8009ac

                                    SHA1

                                    c9b8e63df03743370e8b27459de04209d4203d9c

                                    SHA256

                                    256acaab308f1d11e168b7e8dcc5593bfa86c0db39bb5bcb6ede6eccbaf29dfb

                                    SHA512

                                    b88b706aa0558088f6bc99d7f5ea6c2526a2ce02314644655791c4f1cf0cfffd01fa9fb0d87b27f16298cdf8beb5d8238e266ac8a5201b638e9e0cab37adcf94

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                    Filesize

                                    6KB

                                    MD5

                                    260b3d529a4d803ded3fa675a76d0bfa

                                    SHA1

                                    2a771a20b41df22d47f97e795de5cac26c5756cb

                                    SHA256

                                    47eb1ee81cf0a4c61cd8aa20f72a1dadb785983c8b076202718075e5e2a3da75

                                    SHA512

                                    3c080f9d28c85f1e580440e33a5dca4c03ad25cb9ebee2da718f6cd9d66edfdc2cdb037c1aa9a334d660874ce0286fcba2d82b265950b4528026eb86e092440c

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\prefs.js

                                    Filesize

                                    6KB

                                    MD5

                                    dbe71efbbaa9a8bdbbbe8e9f3fcd15e1

                                    SHA1

                                    404a69dbcd1fc8c0536ea6bd320a77b983e7f973

                                    SHA256

                                    569a43f64dee5e2ed8a1d4610c8e4d466961984d455376008e3671024da88236

                                    SHA512

                                    0ab76d6a6f62376511b5afc09c942c1a91ddb61f1f7f2de7ead2f059b4ea44d1af4c7164c082cdc1135d7d07dcdb8b1f81e29c8b25c5b2fbcb591f18f003b33f

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhg31lui.default-release\sessionstore-backups\recovery.jsonlz4

                                    Filesize

                                    4KB

                                    MD5

                                    99b0f2ecd27e2898bc29d26a88ada680

                                    SHA1

                                    9ee38c26e04aa77299650b6d2a36cdbe5a6a54e7

                                    SHA256

                                    e014ac8c88752b7798168865e929c000a81376ea3f5391a1f75639dcdac65970

                                    SHA512

                                    cfe4a6239e2df382d84da90626735e13a90245cac659d9d536e6a4f2de278d040b045581a6695348fa666b84b0e936297a0fae89af63131548513068955b6d76

                                  • \??\pipe\crashpad_2576_RDUXEANBPLZSMCHN

                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                  • \ProgramData\mozglue.dll

                                    Filesize

                                    593KB

                                    MD5

                                    c8fd9be83bc728cc04beffafc2907fe9

                                    SHA1

                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                    SHA256

                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                    SHA512

                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                  • \ProgramData\nss3.dll

                                    Filesize

                                    2.0MB

                                    MD5

                                    1cc453cdf74f31e4d913ff9c10acdde2

                                    SHA1

                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                    SHA256

                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                    SHA512

                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                  • \Users\Admin\DocumentsAFIDGDBGCA.exe

                                    Filesize

                                    1.9MB

                                    MD5

                                    055a7c8f105841970689bb5abc2d03cf

                                    SHA1

                                    ce89a053e1465aada62d9aa7fd456fe7c48bc21b

                                    SHA256

                                    af556c029dc19dd60c72dfd25a39e6b28fc848c9f9c4414d3bdf52c2e589aaf8

                                    SHA512

                                    768b5de7c2ab491da837b5a75508055750054abb3fb428e2d8bed7cc170fb15060e01f4ea46de680838f150c1376fead072912f1a9a1fd72ba44b6c9d212edad

                                  • memory/264-158-0x0000000006980000-0x00000000075EB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/264-380-0x0000000006360000-0x0000000006620000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/264-504-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-196-0x0000000006980000-0x000000000701C000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/264-503-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-502-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-501-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-500-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-216-0x0000000006980000-0x0000000006E23000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/264-215-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-492-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-176-0x0000000006980000-0x0000000006E23000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/264-161-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-162-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-487-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-486-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-313-0x0000000006360000-0x0000000006620000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/264-473-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-316-0x0000000006980000-0x000000000701C000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/264-143-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-395-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/264-194-0x0000000006980000-0x00000000075EB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/264-379-0x0000000001050000-0x0000000001526000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/872-197-0x0000000000FD0000-0x000000000166C000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/872-200-0x0000000000FD0000-0x000000000166C000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/1976-180-0x0000000000310000-0x00000000007B3000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/1976-177-0x0000000000310000-0x00000000007B3000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/2324-365-0x0000000001280000-0x0000000001540000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2324-390-0x0000000001280000-0x0000000001540000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2324-381-0x0000000001280000-0x0000000001540000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2324-364-0x0000000001280000-0x0000000001540000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2324-315-0x0000000001280000-0x0000000001540000-memory.dmp

                                    Filesize

                                    2.8MB

                                  • memory/2396-394-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2396-159-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2396-195-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2396-401-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2396-198-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2396-376-0x0000000000060000-0x0000000000CCB000-memory.dmp

                                    Filesize

                                    12.4MB

                                  • memory/2640-77-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2640-0-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2640-3-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2640-2-0x00000000008A1000-0x00000000008B8000-memory.dmp

                                    Filesize

                                    92KB

                                  • memory/2640-70-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2640-1-0x0000000077470000-0x0000000077472000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/2640-86-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2640-4-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                    Filesize

                                    972KB

                                  • memory/2640-126-0x00000000008A0000-0x0000000000F23000-memory.dmp

                                    Filesize

                                    6.5MB

                                  • memory/2852-124-0x0000000000A30000-0x0000000000F06000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2852-160-0x0000000006ED0000-0x00000000073A6000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2852-142-0x0000000006ED0000-0x00000000073A6000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2852-140-0x0000000000A30000-0x0000000000F06000-memory.dmp

                                    Filesize

                                    4.8MB

                                  • memory/2852-139-0x0000000006ED0000-0x00000000073A6000-memory.dmp

                                    Filesize

                                    4.8MB