Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2024 21:08

General

  • Target

    10619938f0de2f85572d65566e80a34af1db73e3c582fcd5239d3d57d8b04655.exe

  • Size

    6.1MB

  • MD5

    dba63d0bd6a3a56236dd6cd912067430

  • SHA1

    157125725abe0263070b47ecd2b27176da1092eb

  • SHA256

    10619938f0de2f85572d65566e80a34af1db73e3c582fcd5239d3d57d8b04655

  • SHA512

    02ebb3a80b091e0a6de068ad56f364a100e80452dbeac3ebee3e60f09a3bb214dd83002d5fe15650c5a7ee08c9962acc4c8ac2e9e9717c0f702041d85085023b

  • SSDEEP

    98304:jHpDHy0AIItUPmTt4zuE1W99tbOcHxDeW7lhsLdRGn1EpKN00UjsG+WcBYNccL:D9HVAZtNacHJeW71EpKNPUjsG5cBYP

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\10619938f0de2f85572d65566e80a34af1db73e3c582fcd5239d3d57d8b04655.exe
    "C:\Users\Admin\AppData\Local\Temp\10619938f0de2f85572d65566e80a34af1db73e3c582fcd5239d3d57d8b04655.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0i53.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0i53.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Y6a56.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Y6a56.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4372
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55e2.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55e2.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4540
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2484
            • C:\Users\Admin\AppData\Local\Temp\1004445001\3e3ev3.exe
              "C:\Users\Admin\AppData\Local\Temp\1004445001\3e3ev3.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5076
            • C:\Users\Admin\AppData\Local\Temp\1004446001\f978a2d75d.exe
              "C:\Users\Admin\AppData\Local\Temp\1004446001\f978a2d75d.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6128
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 6128 -s 1572
                7⤵
                • Program crash
                PID:2772
            • C:\Users\Admin\AppData\Local\Temp\1004447001\6a0c66b27c.exe
              "C:\Users\Admin\AppData\Local\Temp\1004447001\6a0c66b27c.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:6672
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:3296
              • C:\Users\Admin\AppData\Local\Temp\1004449001\b76ba5806f.exe
                "C:\Users\Admin\AppData\Local\Temp\1004449001\b76ba5806f.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:6364
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1881.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1881.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:5056
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1660
              5⤵
              • Program crash
              PID:4148
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 5056 -s 1696
              5⤵
              • Program crash
              PID:3284
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I45r.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I45r.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2584
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s960G.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s960G.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4520
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3116
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1832
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4008
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:3136
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4248
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4928
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5209af95-e162-4530-bd0e-99ee4ac17e3f} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" gpu
              5⤵
                PID:4680
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2480 -parentBuildID 20240401114208 -prefsHandle 2456 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8dee9534-a234-4448-94da-d2efafaa12cd} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" socket
                5⤵
                  PID:4588
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3332 -childID 1 -isForBrowser -prefsHandle 3240 -prefMapHandle 3232 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {960f6249-9e66-4a21-a40c-ccf449bba1bc} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                  5⤵
                    PID:4112
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3604 -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 2616 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8df9dd5a-476f-4e8a-8ebd-66d174c3e15b} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                    5⤵
                      PID:4508
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2664 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4332 -prefMapHandle 4408 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {72900ec4-b2ba-4db9-89ad-2ac9a1b224ff} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" utility
                      5⤵
                      • Checks processor information in registry
                      PID:2760
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 3 -isForBrowser -prefsHandle 5368 -prefMapHandle 4880 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {63792ce1-187d-46dd-b285-8450be29a0f2} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                      5⤵
                        PID:7092
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5376 -childID 4 -isForBrowser -prefsHandle 5536 -prefMapHandle 5540 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5a595b53-ef4c-4001-9da8-045be8ee15bc} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                        5⤵
                          PID:7108
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5720 -childID 5 -isForBrowser -prefsHandle 5728 -prefMapHandle 5384 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {778e3560-b9ef-4159-8157-a29575412d32} 4928 "\\.\pipe\gecko-crash-server-pipe.4928" tab
                          5⤵
                            PID:7140
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 5056 -ip 5056
                    1⤵
                      PID:916
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 5056 -ip 5056
                      1⤵
                        PID:5012
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 5056 -ip 5056
                        1⤵
                          PID:4412
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:7072
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6128 -ip 6128
                          1⤵
                            PID:3356
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4800

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\activity-stream.discovery_stream.json

                            Filesize

                            19KB

                            MD5

                            8cbd9b0ab12c25651fe8092d586941d1

                            SHA1

                            b7baa6dc99b8f63f6ecc3ee5a26d659dadc8c282

                            SHA256

                            fd1ba033bd38775afa5ee4a5e9b526f34540010957f6161be8cab1586f7531c4

                            SHA512

                            139038b595289d9c59f4d137d9a65da62e7c74fb2d06e0696fe2949e84a3156eb8031469001f97153a8ff16883c55e768d730dca4aaacff3f50936ceb4af7168

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                            Filesize

                            13KB

                            MD5

                            5d156c2440b33c0bae2748bbb488d6c1

                            SHA1

                            413be932ae9b8f5c3c45dc6b482ef201d6a3862f

                            SHA256

                            6ffccf77c788babd0a73d6574ae8c9cb3afcfea590355af990769bd2b52f61da

                            SHA512

                            8af48bb6bf0d06cfa440fedd210aabbae980e6f1eb131f6b9f10cd1c48cf05390e2da83a226e9daf17f3cb066450a3c8ebba703d4beeb09a1305250a58e5bb1f

                          • C:\Users\Admin\AppData\Local\Temp\1004445001\3e3ev3.exe

                            Filesize

                            137KB

                            MD5

                            bff6b0bc7d7332d2b3c04469349780a3

                            SHA1

                            1a6961da6b1b185151f87fcb6f42c2c01b44e45f

                            SHA256

                            136bd15d4ff47dcccd978cf7ec45cc939976b7c6f1be4ec646f3d7847eba56e7

                            SHA512

                            85433fb77846dc40eead5bbe42af6aabbbd0d23c0ea30cb106ba32399860a3cf5a49bf9d8475f7cff303854d9b48680a9e1d6e053545753170fe69430b2b6f08

                          • C:\Users\Admin\AppData\Local\Temp\1004446001\f978a2d75d.exe

                            Filesize

                            3.0MB

                            MD5

                            ba28052ecef3449530e0ea8d916fd71e

                            SHA1

                            48757c01438c59588a809862af2b61b225bc73fa

                            SHA256

                            db5b59c0d354b53a3db4405d6ddda24e240d354180e703604ee5b8bb7e6d22ef

                            SHA512

                            56ba2ef3f472e1ed691b0887058c72c7e2de7f4f4f6d18ce29f68b1dfd7e625e8c90043a5e15369d2bd4c0b1c6c9e7b9dd438086eb71cb282dd53b47b2743bda

                          • C:\Users\Admin\AppData\Local\Temp\1004447001\6a0c66b27c.exe

                            Filesize

                            2.0MB

                            MD5

                            c17ed24e02488677c15a7f9af66a0aba

                            SHA1

                            222cf4373cb4d9f05dccd3e2745a4b19cb4dd29f

                            SHA256

                            61503aab6e8bb537631115556cf898894274211cae16c143081c2912532a018e

                            SHA512

                            031737664e0233b9e3f96bb19263d6b02de181255c9ab78fc7d8bdebd7733e5e67652715222fdfcb6d1303648bdd01a8b5da6f21adf6ad85fafccdf16b7fb451

                          • C:\Users\Admin\AppData\Local\Temp\1004449001\b76ba5806f.exe

                            Filesize

                            2.6MB

                            MD5

                            d27a74558ca233b65f3071fdcc48d888

                            SHA1

                            b3855b95d8ceecf4459174b7c5b78bf6a7ab539a

                            SHA256

                            63c4d0c3a11fb5e8906c7a167ecc982d194bc0daa6855850355f7b1c5331d8e0

                            SHA512

                            c7335e05a69fad13ed0545c0d67993c6e3fc407a7bc9a7740c8d882450931533cc3928ccae83c9e53aa16098bf3f8a5420f5fc66f024c2df3a8681b01dcd4445

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4s960G.exe

                            Filesize

                            898KB

                            MD5

                            91581286bdf25f9c5257204c0142ea7a

                            SHA1

                            4d8855524dccd599edb4dde7f378e556983e1dcd

                            SHA256

                            a855963caa88e853d9ef38aacf34a1f2c1d2168f02d0fa81734657df199b1c0c

                            SHA512

                            799cbd14046b85297facb8d071b219e89c9ea248523a1de3b2027a2e4c3c4a1c2d6d836da10008d588eaaaeb328dc9abdea11db0b477678fb8e4d425ce95f1ce

                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\x0i53.exe

                            Filesize

                            5.6MB

                            MD5

                            3c8272c6183e14f883a549c7a762796b

                            SHA1

                            f5483316551a71c6e4e5f21ae568a100d5583da6

                            SHA256

                            874d99548990d1edb84f78bb521609e7416c1f6ba82d5b92652cd0baba5af5a1

                            SHA512

                            43e88815147065575f7c97d69b7dfd8fd22226261d4b44cfdd0b52b6870cdc9403dcfa70207deb192e37c710a03f7ee25a5769533b739eb931a0391d7067a7a8

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3I45r.exe

                            Filesize

                            2.1MB

                            MD5

                            4a1ecd263f814b6e853f0fb85f405a79

                            SHA1

                            a41ff8ee67a1965ab0f13e9a8a6432338ba806bc

                            SHA256

                            a14d98efb427a2f880155d0f0e6c5983ad1046283ccd2503d4e6689d7852b074

                            SHA512

                            ec0d2b0cc8cd1c9d9957a36e85c368eeaa5dd1b7bfea29048bc8bdcb3b04a4e2cee0848a3838638d4c4924948d4b490b310a5ae84a7680ba038a38b19d5ef819

                          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Y6a56.exe

                            Filesize

                            3.4MB

                            MD5

                            d429efcca87436fd614c0adc8f7fbe28

                            SHA1

                            1a205ce2ad4b38151b7a6f274e3f3ebabf2fc234

                            SHA256

                            feb5a199f97e17a41d20e5d5cc640d12b3cce9b222d02e24eaade79e3b2f1f75

                            SHA512

                            59562cfdd43d5d7a60535ee5415a7d33114a66d9dc064feec3cb12c4dd44326655c7f6090f59c44c256e3108e01ac8e14dac50cd5b5175e3fc5cda274615c6e8

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1a55e2.exe

                            Filesize

                            3.1MB

                            MD5

                            667aa33f240d691a9b985348952bb598

                            SHA1

                            3828b5949f518fb9b31a65da808f13dfc644b7a9

                            SHA256

                            14f6aba1b6e4f2dc685b5a26f08114e0dfa35355e803cbd996a407967a6f969d

                            SHA512

                            817d7fb243132ac4a5388c341dfd63b3ee0b9ea6f35d0f10fe09b3f3bf46f7c59f5fcbda6dfe2a8650f088ecf1bfe52e258e39e140e1daacfccbb29657241ca1

                          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2L1881.exe

                            Filesize

                            3.1MB

                            MD5

                            74e79aca5dbde381a518f4456e179881

                            SHA1

                            1154000cbb8975912bfb85284bf20abe9d7de39c

                            SHA256

                            c2b5756afff4ee51c97a6a574cb551d45c988714a098c8f5534c87d60b380483

                            SHA512

                            7ce72f190155971d20e5ee2cb2c03a1ab5c8e63dda4c23c3ccabc6a5cbe5dc7ef41489876540545685aa6551d196f988d88ec4fcf93e3288af5ce8ac05c27505

                          • C:\Users\Admin\AppData\Local\Temp\downloadedFile.exe

                            Filesize

                            52KB

                            MD5

                            bc4e07908531b40895c1110b8a05a909

                            SHA1

                            7b4b4fd140566f1425d74eabc5a1f79df424f91a

                            SHA256

                            010487736093cbdc16d4a56414cd7935da913b2d51fa14376eb3f43949fd30e0

                            SHA512

                            43910f3dcd1e927b3de3cf9cda8c9589723ba994a7f7202a44152d0af02610731cdb6785420c2b64960787016c6b29638362ed4f203f3a2a7a503ccda3ebf16d

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            c0fc25bd6466ce25cce663334f2ecca5

                            SHA1

                            fbf12164e30ff5da97ccd995c06c065fc50deb2d

                            SHA256

                            b5d8346a6d90b499a28b4579ccea9b21df9f1d0c2debd58778498d3a6e49fed1

                            SHA512

                            5141351cc8799af673fe0c09e54393af99a19f074f368d6515684690df89912710f3af3722d8757b4e105d65242119db556572f0359c4b71df887f479b540e52

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\AlternateServices.bin

                            Filesize

                            10KB

                            MD5

                            c9acc3cf950d20d72c19c363e0fd04f9

                            SHA1

                            a3fe2e779b83c5b83e732956877d76bc8914b79b

                            SHA256

                            c537878022e3d05e4dc24ec04adf25333487f6b0eb32f7a8baeac757ed4207e4

                            SHA512

                            5d452dd4930e91ea71cbed2305eedd9031cd02dccb6ed0df630094cd785cde4879da80e9f489760d41f328d3e3c8875c2d71da26531e5d322550a69187bb09f6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            23KB

                            MD5

                            18bf4167db5d59ded4175717c728cfcd

                            SHA1

                            98c317db6995a1421afcac5f2a88d66fcb4281df

                            SHA256

                            3ae41e2bb0cf009d0f62648b99eafed38372104329649aa5a73467ca08a6deee

                            SHA512

                            594e37562863c7ce1b7a017981e8d0747e3d87088d388d3b677befa2da43d4591378de89f0e4b0b409076633be3dc2aa2831b18d12f90c0af9730db873f6bc56

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            15KB

                            MD5

                            a62e3273497da0d0949316d95dbf72ca

                            SHA1

                            c7b1d68c4214fef0486ba2ceff5d4096ec6ec783

                            SHA256

                            9e1074070851430715bb9a0ea3ddbcd9fc3df5ba187dced9de142f786e986842

                            SHA512

                            b5d34ae2ba74d0cc077e34ecf0d4af02bca55267ab0a8a4f69507f0dc3c70ab86ec689f4b46b5efc1b563f30f830929553dde76f8aba908e1107773a79705808

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            5KB

                            MD5

                            8ddce6f48bb1210500065c83dd6cef87

                            SHA1

                            63fa2a69f54f84cff16719324c5e2615c3616829

                            SHA256

                            cfc1bb590657cb445f4e1d8bc8ef9c6a4702e1e9d7e985e7f805e6c5eb6b6e8d

                            SHA512

                            007ebea6ff4413358195a8d73c6258f213552730e72ece583b73075a61f393436dcedad064b0ae14a02184e018a91ebfea46970a6320c53f6d5935c8ba445bb9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            5KB

                            MD5

                            a2fe3fc118647f939933f7891ace65af

                            SHA1

                            3035332565abef7976fe6da005a988d1a139d9e7

                            SHA256

                            0ac39321e56e20c2a8a85f8839e2fe1b1053fa51eeadfa8d684875c8087ac5f7

                            SHA512

                            65e778a0db7a8e3e4ab18cffdd843222d3bea5a156d44b56a127b322867c91b0cf41fc16c9407131e75091b958c5b126c9e0e3e7c4f879f59509d2c71883a750

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            3f9b530af88b1b584670c78e725a6f32

                            SHA1

                            692404c0b5ccdf2712aaa93cff156e4320f3388f

                            SHA256

                            fa20bb60ef14522489c762d0007eee8515311a522d06c7bb6ab9dd0d5157f680

                            SHA512

                            a93bdde386e0def4f218b4620301cbc57d9c97e6bed2830c0bb4f55475a6e21f21a8255ee870b86646e95ed1e92640db61d402e7e81f55f57d8ac55bd2c41c7a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            63f958c522b623ed28bd4669681c0ff5

                            SHA1

                            a1f86ee8fdb46de18fd42ca184406a9cd457f25c

                            SHA256

                            b4f6a940d8f8ccb292b5dbcf11c0268a721208d7ddace6540a6d28b820edac34

                            SHA512

                            368e862d13702de3ea211a4ae942fae6fd7a1daa663c4e6c0b1f4ff710b318ac9dac4c2fb0a72f4ca196888e9be640f64df9a9ad2b99dd80749339db493a3de9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            c73c93006f756b5ed111a65a5e58bb96

                            SHA1

                            f01819a2363ca7dca235b2894b5ab98e9eeb56a1

                            SHA256

                            482fa9614c3e336d07ec08d72610953b52e3d3c6464ee80cd58c9678a7fda264

                            SHA512

                            c83d2e92e012064b92ce459ba4b7737137eb4a7542186b2370c787f888562db30693aeb445e8a85da8876993d42671d6c24a7125dea6de99088d4d54bedd5e1d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            f46caa2a9b74e3ac3a413bc3e9ff7c1a

                            SHA1

                            f2ec3b53513d1345b220a7a04329b89bee1f9148

                            SHA256

                            b33d7cb30c8f0169b3f1ff6a95109102d734c514b6db21821ebdf83e190144ce

                            SHA512

                            672b39295c3de69fba41782bf8e4b286260ce253a063068e4832404dbd8c5b7c4b122859b115ef7220d68cff10a02e742d9e4f5e593885070377583e316fba78

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\4076f3ed-2d79-4dd0-b355-2083320d6892

                            Filesize

                            27KB

                            MD5

                            7f95d522b9e66d847c11e59f99e39b2a

                            SHA1

                            2d433a86f2a0e1d3e07f0cdd73be27da34d98d88

                            SHA256

                            9745270067978f93494a72525e774e7d709437f5c67731fb1bbad264c60535a1

                            SHA512

                            d88fbbeb384db757cdde6aa3d8565b4ed9c09f4bd3f7a979cff3a6413049eb1258272b2d94b96c3f62ef22f1fa77bb6bf61ddad5d6f5802d05536165a4bb7b28

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\51cf3bb8-2d5f-4686-8275-b8848ae85f68

                            Filesize

                            982B

                            MD5

                            bc3b2bf735b10230d82a994d3bfb253b

                            SHA1

                            11686020167ad74263ab17c43385f07245fb26c9

                            SHA256

                            a0ae97a99c14232226a51fe93896b442ca3cd148b8f190cad353546e2c46a33f

                            SHA512

                            ecfb668109575847de9a3490cb75a73c6b071ac07a106d51d3b783c2a75e1c73d0b21dfb169f8d10442378373fda36b3c589d0c6bb63da883f3b3b5016156340

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\datareporting\glean\pending_pings\99ea5289-dd78-441b-b50e-c5c6f6346aea

                            Filesize

                            671B

                            MD5

                            52a17c9af978e334099ab8e1e93b4a4f

                            SHA1

                            3ab23c5f416dcc22a8412dd9fa92a8b64624b635

                            SHA256

                            c8208bf44330476733a1b24d4a06a5c71785fa42c447a223053845d3288b0e92

                            SHA512

                            784bc0a4c3812b8c22c08f5a08c68f2e9daa4709b5af707e43d382a6737fefb5d2baf0e976463938330202190fc7be68583bebde24710e7cfd606734579319a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            6c468fb0a27b3809057bb1ae904a5265

                            SHA1

                            3df7b354af1c5d7cdb40a8fcc33265b97847048d

                            SHA256

                            b58ec6b3d5049909fa4119638c0f3be2066bf44251c6eb77503ff34180b73ed5

                            SHA512

                            1923bbab061571c1c86c9b70390b0eccbf37f9387751d7b9682aa6f3076ba206f91c0407df9e1e8edb5e369b0ccb6ff7dbf7c596a92daadf644461e37f039916

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                            Filesize

                            10KB

                            MD5

                            6e5922e35267c19a459f1dc56530bc91

                            SHA1

                            95d2d64b8a1806eacd584d36c8955525ef9b185f

                            SHA256

                            cd71a16dd9203e2cd23b90f7520da0f524c7aeec18b3f6e662feffd9944b4e8b

                            SHA512

                            256729caf593742e61e54ee0e0c324c26441e6fcb460612bec5a962944234ae9a44b8e1e4a7d4084c7305d9b7c75fb40064fa8a95f67b8af20f23b2cbcd4d4f3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            9e6ff3ee835bad77af468ef4e3f3625c

                            SHA1

                            56f4c19dfba0551bd554f1936af96d1473bbc870

                            SHA256

                            924de3f1c7a2bc3ad3c6c2daefee1f5dd4e1b1257fdb2450dedf3de04761e897

                            SHA512

                            0a3a5060e2c9ea42ad250af4c07ba33990e355ef1a92c25a1a1538c312830cb305565f0dd4e6997a39ba22e65904a0a43160238c5fbc36d4aefc861596468ded

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            c22fb85a231038bf86ba2823aed51df4

                            SHA1

                            df1056b158fb17bb5ad9f64d4a99c96cc4f02002

                            SHA256

                            7f5bdc31fddec28d85b192a56f997b398626e40c3fb76a90fa487ddd2ca2095b

                            SHA512

                            d4a4d31f7cefacf2d853d70721c52d9a1cb9c53779f059c528116e87a1b127af8ec7778f397e59f3ce588ad6f4bd4bc3c0cc5e093e8e26c2a3ba3d421f2c9554

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\iz0mcgq4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            1.8MB

                            MD5

                            547b07e734939db6b49c40eecc0ea61a

                            SHA1

                            2f4d56038dfe60db893c186e1baf172b10c7337b

                            SHA256

                            a2e83f3a8379b4b283253a4718674188998e8828bb817416f17bcc70c3731264

                            SHA512

                            93d714baa05dd70aa437f77579560243f67e956c1172cdfb8bc4e4f00804a29bef06864d4f367233e0536077db417acc4ab4d9af4ba1d7828b75efe5894d4c34

                          • memory/2484-33-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-79-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3967-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3954-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3968-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-65-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-817-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-809-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3980-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3974-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-1260-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3971-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3675-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3962-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3972-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2484-3973-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/2584-75-0x0000000000610000-0x0000000000D4F000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/2584-64-0x0000000000610000-0x0000000000D4F000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/4540-35-0x0000000000DE0000-0x00000000010FD000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4540-20-0x0000000000DE0000-0x00000000010FD000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/4800-3970-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/5056-39-0x0000000000BC0000-0x0000000000ED3000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/5056-60-0x0000000000BC0000-0x0000000000ED3000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/5076-58-0x0000020C98630000-0x0000020C98658000-memory.dmp

                            Filesize

                            160KB

                          • memory/6128-2756-0x00000000007A0000-0x0000000000A9D000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/6128-1404-0x00000000007A0000-0x0000000000A9D000-memory.dmp

                            Filesize

                            3.0MB

                          • memory/6364-3959-0x0000000000B30000-0x0000000000DDA000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6364-3956-0x0000000000B30000-0x0000000000DDA000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6364-3807-0x0000000000B30000-0x0000000000DDA000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6364-3809-0x0000000000B30000-0x0000000000DDA000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6364-3734-0x0000000000B30000-0x0000000000DDA000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/6672-2695-0x0000000000540000-0x0000000000C6A000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/6672-2491-0x0000000000540000-0x0000000000C6A000-memory.dmp

                            Filesize

                            7.2MB

                          • memory/7072-1114-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB

                          • memory/7072-1102-0x0000000000F10000-0x000000000122D000-memory.dmp

                            Filesize

                            3.1MB