Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 23:48

General

  • Target

    582a1ab61d49ff669efe0b209083c640c216041aa8d05b02b19c97fba3f8fd50.exe

  • Size

    6.0MB

  • MD5

    f377ae2c6aa88e39bad8e59b942a84de

  • SHA1

    01de8603cec0ae2afb6b4ebed483f507f0d87bbb

  • SHA256

    582a1ab61d49ff669efe0b209083c640c216041aa8d05b02b19c97fba3f8fd50

  • SHA512

    5c45a7f08b1228166fb51157e2be80df2b35c826fcf8b39c5a20ba82af3f4a1f1a0ae5dc312f18301dc360b81402a4ab14e5547742f2e5f7f2a47179f5742669

  • SSDEEP

    98304:XbSU5BJnmof7HjMM1DrYUA9XjAu6a3Y7YJmtICiR40EnU8bm8CzqQ9IZrS:eU5BrfUqnA9su6a9Qu40ZlIl

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\582a1ab61d49ff669efe0b209083c640c216041aa8d05b02b19c97fba3f8fd50.exe
    "C:\Users\Admin\AppData\Local\Temp\582a1ab61d49ff669efe0b209083c640c216041aa8d05b02b19c97fba3f8fd50.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9u32.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9u32.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2180
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s3j33.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s3j33.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:804
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3260
            • C:\Users\Admin\AppData\Local\Temp\1004473001\build.exe
              "C:\Users\Admin\AppData\Local\Temp\1004473001\build.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Accesses Microsoft Outlook profiles
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • outlook_office_path
              • outlook_win_path
              PID:3496
              • C:\Windows\SYSTEM32\cmd.exe
                "cmd.exe" /c chcp 65001 && netsh wlan show profiles|findstr /R /C:"[ ]:[ ]"
                7⤵
                • System Network Configuration Discovery: Wi-Fi Discovery
                • Suspicious use of WriteProcessMemory
                PID:2868
                • C:\Windows\system32\chcp.com
                  chcp 65001
                  8⤵
                    PID:1252
                  • C:\Windows\system32\netsh.exe
                    netsh wlan show profiles
                    8⤵
                    • Event Triggered Execution: Netsh Helper DLL
                    • System Network Configuration Discovery: Wi-Fi Discovery
                    PID:2360
                  • C:\Windows\system32\findstr.exe
                    findstr /R /C:"[ ]:[ ]"
                    8⤵
                      PID:4768
                  • C:\Windows\SYSTEM32\cmd.exe
                    "cmd.exe" /c chcp 65001 && netsh wlan show networks mode=bssid | findstr "SSID BSSID Signal"
                    7⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3536
                    • C:\Windows\system32\chcp.com
                      chcp 65001
                      8⤵
                        PID:2064
                      • C:\Windows\system32\netsh.exe
                        netsh wlan show networks mode=bssid
                        8⤵
                        • Event Triggered Execution: Netsh Helper DLL
                        PID:4280
                      • C:\Windows\system32\findstr.exe
                        findstr "SSID BSSID Signal"
                        8⤵
                          PID:4540
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C chcp 65001 && timeout /t 3 > NUL && DEL /F /S /Q /A "C:\Users\Admin\AppData\Local\Temp\1004473001\build.exe"
                        7⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5040
                        • C:\Windows\system32\chcp.com
                          chcp 65001
                          8⤵
                            PID:4928
                          • C:\Windows\system32\timeout.exe
                            timeout /t 3
                            8⤵
                            • Delays execution with timeout.exe
                            PID:3628
                      • C:\Users\Admin\AppData\Local\Temp\1004478001\f73847b848.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004478001\f73847b848.exe"
                        6⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4892
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4892 -s 1596
                          7⤵
                          • Program crash
                          PID:1020
                      • C:\Users\Admin\AppData\Local\Temp\1004479001\2c20d57839.exe
                        "C:\Users\Admin\AppData\Local\Temp\1004479001\2c20d57839.exe"
                        6⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3124
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
                        6⤵
                          PID:5004
                        • C:\Users\Admin\AppData\Local\Temp\1004481001\33036fa292.exe
                          "C:\Users\Admin\AppData\Local\Temp\1004481001\33036fa292.exe"
                          6⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2108
                    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L9973.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L9973.exe
                      4⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1164
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 1164 -s 1588
                        5⤵
                        • Program crash
                        PID:4084
                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3v86w.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3v86w.exe
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2272
                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m687U.exe
                  C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m687U.exe
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:4000
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM firefox.exe /T
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4864
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM chrome.exe /T
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4016
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM msedge.exe /T
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1340
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM opera.exe /T
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2284
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM brave.exe /T
                    3⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4472
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    3⤵
                      PID:4532
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        4⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of SetWindowsHookEx
                        PID:760
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1944 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1d529172-18a9-4dea-964e-fb4a574110f2} 760 "\\.\pipe\gecko-crash-server-pipe.760" gpu
                          5⤵
                            PID:2324
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f6ec53f4-6105-49bf-9424-e71e462094c9} 760 "\\.\pipe\gecko-crash-server-pipe.760" socket
                            5⤵
                              PID:940
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3736 -childID 1 -isForBrowser -prefsHandle 3188 -prefMapHandle 3344 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0aca69b1-9e64-4212-97b7-0b9b6c8fd607} 760 "\\.\pipe\gecko-crash-server-pipe.760" tab
                              5⤵
                                PID:4716
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3008 -childID 2 -isForBrowser -prefsHandle 3224 -prefMapHandle 3232 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1c130555-13e6-4403-bc45-e14d2065f7df} 760 "\\.\pipe\gecko-crash-server-pipe.760" tab
                                5⤵
                                  PID:4644
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4552 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4996 -prefMapHandle 4992 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {dc375779-879b-4fba-bbab-acb6ea51232e} 760 "\\.\pipe\gecko-crash-server-pipe.760" utility
                                  5⤵
                                  • Checks processor information in registry
                                  PID:5492
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5516 -childID 3 -isForBrowser -prefsHandle 5508 -prefMapHandle 5504 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2cf15c9b-ab45-4003-9076-c43f3d2df58e} 760 "\\.\pipe\gecko-crash-server-pipe.760" tab
                                  5⤵
                                    PID:5804
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5664 -childID 4 -isForBrowser -prefsHandle 5668 -prefMapHandle 5672 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e9e3534-4b10-4e42-82e5-38141386c8e6} 760 "\\.\pipe\gecko-crash-server-pipe.760" tab
                                    5⤵
                                      PID:5820
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5860 -childID 5 -isForBrowser -prefsHandle 5848 -prefMapHandle 5852 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1348 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {49798019-567e-45f3-b446-83e0d1cf596f} 760 "\\.\pipe\gecko-crash-server-pipe.760" tab
                                      5⤵
                                        PID:5848
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1164 -ip 1164
                                1⤵
                                  PID:408
                                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                  1⤵
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3140
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 512 -p 4892 -ip 4892
                                  1⤵
                                    PID:1164
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4972
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:6624

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json.tmp

                                    Filesize

                                    19KB

                                    MD5

                                    36a2cbcfe22e94990e9f16f60ea4f7bf

                                    SHA1

                                    8f33823fc8669b95eea1002c7d2cc5c95281ecb2

                                    SHA256

                                    07e0ae1678aac9a0694d8cada02a1031ef97f93ea25c88bb3d7c11835c331696

                                    SHA512

                                    0f76d4c1aca6fc82a73485657c5b9d4fa2f8276f82266a6840555bd88e92c8df7e385b627f2780ac0ee67d4a810aca73f50ba0f43a3441709e67d537952832c3

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                                    Filesize

                                    13KB

                                    MD5

                                    b2e471c69485c9b6cbb395c9ddc80d23

                                    SHA1

                                    6d62af7ae50d4f45229e061e670eebc56c21b1f4

                                    SHA256

                                    a12d360a1e353dcfac41784eb2f42ec1fbb90945d2ad1e766fba6eaffc971aed

                                    SHA512

                                    575257e8a32fc841531f1554c947e60325bc326cf48de700859da08454a229b98f5e439867295b333df7c77246ee443f668c7012268fbdc3b24eb29a0cb975cb

                                  • C:\Users\Admin\AppData\Local\Temp\1004473001\build.exe

                                    Filesize

                                    136KB

                                    MD5

                                    cd0da55aa7811e92f71088f57df9a493

                                    SHA1

                                    a9430383ea4500243858a74d51bc4dcb5eda23c2

                                    SHA256

                                    0d503ceee2af7760bc677a71274ed2ba2c0b7d746f48fb816e091a7c92c55862

                                    SHA512

                                    bf5d77ef88a13ae5ee18049331c83c78342ddd6a00cc738ffc70f9e05d216e7acbd691cb9358be39fddc658a40f7b813932c0d78f93e37f589df736ba9069ef6

                                  • C:\Users\Admin\AppData\Local\Temp\1004478001\f73847b848.exe

                                    Filesize

                                    3.0MB

                                    MD5

                                    c6ceb0b1c07acdeb4ce256f33a8a2046

                                    SHA1

                                    f462b5dbe00cebacf451adee6f95d2cea6b46f33

                                    SHA256

                                    1fc6dc58d1ede8a6233ab45442d3aff565bd8c00493a2b299d95d4cced01f543

                                    SHA512

                                    298e80c51ccd13e12f594523cf22fb0a8b3e785d84abf68c6381895d4c842c5e47f234323d61294eb11742d31acf22d40fc1e4b34bb9c1139b4855a39ba548ad

                                  • C:\Users\Admin\AppData\Local\Temp\1004479001\2c20d57839.exe

                                    Filesize

                                    2.1MB

                                    MD5

                                    f82bddf6bb8bef447a5892271a88468f

                                    SHA1

                                    dc2f4a6ce898d935280c42ba5c028bfc36a9644a

                                    SHA256

                                    0e72d73bc0a75c69fb354fc9aa2a8ed705cbde8089e619c12bb0b6143f861c13

                                    SHA512

                                    8aadcbaf73d17ffe38c6bfb047740f310a8eee0aad94260b7eb7d86408c4b63c97913db90cfd9700a74235453945474fc2eebe4ab79b220ed7d04f72ad5f714f

                                  • C:\Users\Admin\AppData\Local\Temp\1004481001\33036fa292.exe

                                    Filesize

                                    2.6MB

                                    MD5

                                    fb9db3ac99f23fba3b6f195498e14d99

                                    SHA1

                                    82b705c1f31a2fce490629d05f9f0a19f788ada1

                                    SHA256

                                    5a6d079a9fb92715476f3efb3de80d3136bcbd25e1842708ec8853d464ea520a

                                    SHA512

                                    4abcb1932aa443812fda848fdcae6a2bc183288da1d063485826ce1ca5d0e74ca285f4ccad2cacbd7de10368e6edf85c2f35d49b1cfc6ce371d60cfeb8b2abeb

                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4m687U.exe

                                    Filesize

                                    898KB

                                    MD5

                                    64bcdca9bb96af42efbc33cc9f1c3cd2

                                    SHA1

                                    d9b548d19ac9dedd6c7327f9137836a3d2654535

                                    SHA256

                                    6b608be957d976818d816d94893cdb615ac62c465ff264129a2b30d4b3655a3f

                                    SHA512

                                    ccbe4c762c6909d2b6a7bf6a99015a0472cfb7cd0f11a8e9ae72f05f3af5e135351f9354d80c4fcc9d6b7eb967fd75840378e2e4115864871ae0f5c880c8d52c

                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\j9u32.exe

                                    Filesize

                                    5.6MB

                                    MD5

                                    c6cefc23ef86ea7e330a9f5945620d1d

                                    SHA1

                                    b843bd0bdcacfe86b41dd2017c5c28e6dbc1fd3d

                                    SHA256

                                    85a4c8f2e74a313e05e0e1676caedf04cc5ba59d4ce86c12869c811737dc35f4

                                    SHA512

                                    e198148196591191c2f16bf7ccf1ae34b3bf5368eee7388c263ef803189692458d8d0f94e51e09b07b0888c4fd68eeff43e179ad4ff51509e5c7ea257b6b1131

                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3v86w.exe

                                    Filesize

                                    2.0MB

                                    MD5

                                    2fde3af8c4c3f8d48b84383c63dab715

                                    SHA1

                                    f4463eb91c104176825e01a0f345e6ec732e8119

                                    SHA256

                                    0f080dc2456a574a26e769774b11917771e160adaf7c47e07c314e9fcd83cb5a

                                    SHA512

                                    6ab59be279b47f0c4a9496057b488bb2f85776f79d1e50925a75584adc37d75f6d359b487e0957049e6a5537c6873ec7feec43a828c31af67e56982239b87168

                                  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\s3j33.exe

                                    Filesize

                                    3.5MB

                                    MD5

                                    1706756e2603face81cf62e74aaa6653

                                    SHA1

                                    f094d04bacd36d2938d55d0a4f96a282fbd5b18a

                                    SHA256

                                    5e1e37b16612355acf137b5b3e87484de6de34af5083e844a877d1a3a041568b

                                    SHA512

                                    e6234e8ace7b589c52d5e5b6936a204676a5632f29aa93470b9e9c6a073516a5710d0e60cb03d279374b642e48349994331d3d5452de07d373e49c9297d42661

                                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1H15c2.exe

                                    Filesize

                                    3.1MB

                                    MD5

                                    301c3b816ce9bdb8b0be9b994bdad49a

                                    SHA1

                                    aa412e9293347168b248aff6e33f7ebdbb5ca3d0

                                    SHA256

                                    fc2c935d780a3cc92db2105f341c966b08f7a5e4ef09657ea2ad521c5b1ef684

                                    SHA512

                                    85f51993ddc8dca34be60b1b55d430284f71ebb020b39d990d6b8634d80e5844ae1ebc5555cab013d1c3d87b6d4c79f4add8f0d5033e64c68e2b868f2dff1fff

                                  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L9973.exe

                                    Filesize

                                    3.1MB

                                    MD5

                                    4d318c83d2a583635245ef394da0fc01

                                    SHA1

                                    7def013260fa81fa7543c6a9bfe8e4292c70c654

                                    SHA256

                                    9eaaf032ee84ab135ec907c0261d7e4d37494ca00fc0f9b7b04546748de5f3ee

                                    SHA512

                                    b32b6054ca47a0219f5a57560866471580b2ddc40c42a363c45a49f872b1cfd87765f1c42185268b01b12305986274fd2ea86df217cb3f76ad486a92bb08040e

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                    Filesize

                                    6KB

                                    MD5

                                    6542a4c97c47ffb2e8ac85d78c1b5063

                                    SHA1

                                    8040b436ebac50dd30444edf67e3283572273f14

                                    SHA256

                                    6a49b252ccb02b29eb2c1bcba6097edd83b8f24543a14c9a9512e0dffcb01605

                                    SHA512

                                    a5b9eab189dd09322aa4f03ec7570635e4f1ca60ae23d1298308304961418b1b9634acb3557cb7dd4130bdb472bf32b5d1fbc8db6a513835f84567732e694295

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                                    Filesize

                                    7KB

                                    MD5

                                    264d12419da45cedf14aa6eb02a4d47e

                                    SHA1

                                    16a03763fdb176ba8797de5bb7aebe2489b1fcb6

                                    SHA256

                                    ace147c1c685add39c4637526fe998e574807737ca8bbaad284667c130402bf1

                                    SHA512

                                    951fb9c752031531d0b4c62e5840571bdb25e7efe52e3e38e02edf37717124814ddecdbdaf9c2732b757c2759948708cf8afc45d512a32da671b6e160bc20ee8

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    15KB

                                    MD5

                                    d04bddab51cb7f0be13fc173e8590a54

                                    SHA1

                                    4b42c18ba0d702f0a439ac52f6934798dd2d8a9c

                                    SHA256

                                    54153ced365f56341a83359d596c15134f5c6156cac04aed2bc00406be160f33

                                    SHA512

                                    d246dc69858ed5fe16796f4a71a10bddd7290237c8f7499fc8bcb96cb7653d8e5df4291c93105801e12a24fc50889056e15a47dea3f7907e32b45b017fa05d56

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    23KB

                                    MD5

                                    47699666778478848d609275d1190ab5

                                    SHA1

                                    ce7f5f366bc090561e8ae5a1985271692dcd35b8

                                    SHA256

                                    2c714120529d71fc7afbc6f5b765cba12263eb9f800db75d289b75dba9ab8892

                                    SHA512

                                    a57c96e5d849ddf1da40292217ed9453a751b0ab42be4f0b71a3c7ee96406b07848df9decac0e420e19b5d87798878bf59aceca5b7c121b28cbf587765895421

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                                    Filesize

                                    6KB

                                    MD5

                                    bc0ca3b8e24fa24ac1faf5f4bd404f69

                                    SHA1

                                    bc864e15108612fa399c2d7211aa363922514a67

                                    SHA256

                                    df7f3acab19bf3c5b88a960c5dcdafee0672a7c05c0f73a2d2ca4af61e30a2dc

                                    SHA512

                                    99deceb65ee9b3cda15b9bdf972fd1b95cc26f1e01e890beb496d67d2e9650338fb580d9e4377aac7158f8c9fc60e703a49547ca680050449ac5686e771f8918

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    663fd1814057878fbd758533ac5b2d8f

                                    SHA1

                                    9779baa22f2807c8b5cc1b2abe608cd99081321a

                                    SHA256

                                    dfbc4c5b8e916a03347ec53a99f72fd43c2acb530fcb86ec2c4136fcb72680b1

                                    SHA512

                                    7b9762fee41edb924599ceba7800ed961f0704cff31233eed507cf067afa17cb4a14f73e827722f68d643aa96ac6620c2d6e371cceccc354fa7a9f22b0893025

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    e695f9b4fdad1bb65b41d4d1ae0f2e69

                                    SHA1

                                    bfd61fad69ddb51e5561da7135fff4733e214aa8

                                    SHA256

                                    904367caa59f8e943ac1d93434e6b2ad2d8df9d208e8f58be23afa24e19f5d39

                                    SHA512

                                    c5ff5c639dd775aa7209585559f1f7ba931fae0ed7f4ae1b930c965e5d3a9005c7b01fab2456624cc47cccb3a6a7e57ef544835c4ee3b7cd32f520736c5abb11

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    72151c1bcec5dea4078fea0729b1211a

                                    SHA1

                                    977e0b9879349a875531c62ea309b6c0c0547f71

                                    SHA256

                                    29019af15ccfab710fa4a3b05648c9166f347483b0f9fe090f8645827f7810eb

                                    SHA512

                                    ce756b0c9f53c76d2f3668faef750dcc3c6ee5a10dfc016f161d1aa6864d82804ab8c6cb535fe38d67bda9bdfce9d08a4b6b574b962d148071254118ae57212b

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    8dbb81e84035ff6e3496d582e579b198

                                    SHA1

                                    2a3939b506df11ef7ff2861118370057ba86ab9d

                                    SHA256

                                    4471a5fd36d5045b72a346d4c1584ead0569873cce3f4697c1cdd63519d0bf80

                                    SHA512

                                    4194bf5b54de8472c52369234facedfddff565b5c5e0dfe98846576077c4fca913cc334c2df98dcd9f5aaa3f3d790979b4ed5ac555a25ad1e8e35d4de53d82ce

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\2b0d69df-3f68-405f-98ad-b5e3ba049f19

                                    Filesize

                                    982B

                                    MD5

                                    e5f0873464c2f7ca3a89cac594fb1bdb

                                    SHA1

                                    0dcdb4af26399daefb0b8994192c4c66bf80614e

                                    SHA256

                                    4571c8cf69df7a2ad55b596924ebf57b9abe5443198ecdab05b5a8542eaab492

                                    SHA512

                                    204594e90ff7a0f322f1715f5ccf643d30e9e1cf413b44a0da86be3e6c9565008e6c4755101ff5b2673c7b65acf9c6cadde5eec4ae196dccd5670f8b72640f4a

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\3ff704b3-530c-484b-8a26-1ebcba57bbbb

                                    Filesize

                                    27KB

                                    MD5

                                    45d6a2a7603da8fc7db1a71bbd351ea1

                                    SHA1

                                    9e4b7b1f6793b6fdaf90566618b750caa80d3b7b

                                    SHA256

                                    52f2d7a6cb16482d9f5c4b215944f8ab15c45c592faae0e07206fcfb2dcd5f0b

                                    SHA512

                                    c052dc02009fd8cd1376f47232d9bb991566aa950ff5c84b1300a3b788a8ee5c556362334c8114c51d2dde8d9def04364c98d39536220d100e36bb0ed1de0fff

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\cd94e63b-4a7c-4441-928b-3450065e2e54

                                    Filesize

                                    671B

                                    MD5

                                    fcfe62f9b25adeda35cedf5384aec0d0

                                    SHA1

                                    9d06bcefde3450157a83b65b69cc616db39f647f

                                    SHA256

                                    294879007bfa182a058b70b4a49ddcf3ca8bcf986331a81770e941e0703fdbae

                                    SHA512

                                    a8f0ea12e2ebb9c4c3c07a301ca8dd0604ca813d20f159d2e93983bffa986c6afc12c7c196dca65c301e919242e95366aa44118009dc8d4c8f97c0b722589924

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                    Filesize

                                    12KB

                                    MD5

                                    81271d1ca50512b515754ae5829ec131

                                    SHA1

                                    ef3dc26da07d4274d2704a42d9e2143a034cee57

                                    SHA256

                                    dc0e3546c59937102160701aacbee0cf302bed053f258a50220ec2805fa8d835

                                    SHA512

                                    bedacf677960f57e653abf0293d49bca0cb86c3a1b10bb24e1100bbc7b24a613c41528f5d9f7ea0a85a999d2e07c5c37bb660c1bbd4cf8d5874df4ed0181506b

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                    Filesize

                                    15KB

                                    MD5

                                    f8a39f38ebfb5302fecaa06a772cc915

                                    SHA1

                                    f41974dde03b578a20f183c672a8cf94f22f6577

                                    SHA256

                                    ade6c2a0e3c040876b763aec19c1d870683a65cc2371a994209dd82ff62ea5e7

                                    SHA512

                                    45baa8da69501ebf7747fd621252aa543fa5f2e355b6b6ca3c6530ad187bef8c07a6fbaa3e1456e97866e3e466e9e17f5cd811fdbe5f89f1bc4f351add6d1c41

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                                    Filesize

                                    10KB

                                    MD5

                                    22dacb4fa4e78f0ffa09308ca09977b3

                                    SHA1

                                    29d18657c2f86aab359233f27cde1344af504c34

                                    SHA256

                                    4af39b0b3d459e288784c9aebea54bd8a6b44050d2d123eb8271114fe6407cbb

                                    SHA512

                                    61d33e3a4c13302de4730e114fca6c57f64f8bd49f99810a8584ed9f930bcca0bad357dddbadb8272c8e43811f175d2946c975c47dc6bbc65bf107529b105413

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    9d3795430dd8783f0e85695d7e19ce3f

                                    SHA1

                                    387fc93ca065ebd41904a94a9348553370230b4c

                                    SHA256

                                    0d30fb6712f91cec1207a489f375deb0e64643d0bff7527022e41b34fb389704

                                    SHA512

                                    30ccc1b33025ec306b8923d582e2c98c954cd65186dd4cf58e6fdda65bb98c03057ce759dd1c3127f71f1e9425f63343aa9b4e7323c8d8cfdc0c6cf964705ee8

                                  • memory/1164-58-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/1164-38-0x0000000000CD0000-0x0000000000FE7000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/1476-21-0x0000000000AE0000-0x0000000000DFB000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/1476-34-0x0000000000AE0000-0x0000000000DFB000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/2108-137-0x00000000001C0000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2108-769-0x00000000001C0000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2108-767-0x00000000001C0000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2108-929-0x00000000001C0000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2108-938-0x00000000001C0000-0x000000000046A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/2272-82-0x0000000000460000-0x0000000000B82000-memory.dmp

                                    Filesize

                                    7.1MB

                                  • memory/2272-62-0x0000000000460000-0x0000000000B82000-memory.dmp

                                    Filesize

                                    7.1MB

                                  • memory/3124-106-0x0000000000270000-0x00000000009C1000-memory.dmp

                                    Filesize

                                    7.3MB

                                  • memory/3124-104-0x0000000000270000-0x00000000009C1000-memory.dmp

                                    Filesize

                                    7.3MB

                                  • memory/3140-87-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3435-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3441-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3447-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3443-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-943-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3442-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-138-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-72-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-1300-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-2363-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3423-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-927-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3440-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-33-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3260-3439-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/3496-57-0x000002CD5FB90000-0x000002CD5FBB8000-memory.dmp

                                    Filesize

                                    160KB

                                  • memory/4892-118-0x00000000006A0000-0x00000000009A7000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4892-80-0x00000000006A0000-0x00000000009A7000-memory.dmp

                                    Filesize

                                    3.0MB

                                  • memory/4972-3431-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/4972-3424-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB

                                  • memory/6624-3446-0x0000000000510000-0x000000000082B000-memory.dmp

                                    Filesize

                                    3.1MB