Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2024 12:16

General

  • Target

    baf8b7e2ee48818deb6635d14afd2b14e278d5cb5e5fef5e57ee1f0aace06365.exe

  • Size

    6.0MB

  • MD5

    ecece534e2fd7875af0841e4bc37e9e6

  • SHA1

    89f7f4b8f67d1f8253918072b981dcfcb36dc07f

  • SHA256

    baf8b7e2ee48818deb6635d14afd2b14e278d5cb5e5fef5e57ee1f0aace06365

  • SHA512

    a0d0a904e855c3f2d873f73455ad58ba621038096c3576f248fc213aad2d5d9ea9ad93597375f510c4de6800ed35d2159154076d22868f5b7250b6da73cb2283

  • SSDEEP

    98304:vmc7JUm6S+mAtr4/k26EcFtKEyzXz/KEIhkBzc9apvD3XfsSse9SprSv05:vDNc2AFkTz/KE3dWIvDnUje9UM05

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\baf8b7e2ee48818deb6635d14afd2b14e278d5cb5e5fef5e57ee1f0aace06365.exe
    "C:\Users\Admin\AppData\Local\Temp\baf8b7e2ee48818deb6635d14afd2b14e278d5cb5e5fef5e57ee1f0aace06365.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t3t64.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t3t64.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2132
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4p56.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4p56.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3232
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1L28p9.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1L28p9.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4492
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4680
            • C:\Users\Admin\AppData\Local\Temp\1004602001\cf84f31b05.exe
              "C:\Users\Admin\AppData\Local\Temp\1004602001\cf84f31b05.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3584
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3584 -s 1596
                7⤵
                • Program crash
                PID:5404
            • C:\Users\Admin\AppData\Local\Temp\1004603001\4eb745d79c.exe
              "C:\Users\Admin\AppData\Local\Temp\1004603001\4eb745d79c.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:5960
            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
              "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
              6⤵
                PID:6188
              • C:\Users\Admin\AppData\Local\Temp\1004605001\e52bc714c6.exe
                "C:\Users\Admin\AppData\Local\Temp\1004605001\e52bc714c6.exe"
                6⤵
                • Modifies Windows Defender Real-time Protection settings
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Windows security modification
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:6364
          • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2v2108.exe
            C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2v2108.exe
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 1588
              5⤵
              • Program crash
              PID:1436
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 1600
              5⤵
              • Program crash
              PID:3900
        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M68J.exe
          C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M68J.exe
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1000
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4E887r.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4E887r.exe
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1708
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5108
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4488
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4844
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:536
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          3⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:2040
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1728
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            4⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4132
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2020 -parentBuildID 20240401114208 -prefsHandle 1936 -prefMapHandle 1928 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb5f2ff1-e9e9-4de8-ab86-b991a62b1f16} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" gpu
              5⤵
                PID:2816
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {da5c8046-f724-4598-8570-b9dc3c65af81} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" socket
                5⤵
                  PID:2876
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3432 -childID 1 -isForBrowser -prefsHandle 3424 -prefMapHandle 3420 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 988 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f2c19f4-36be-41a5-8f1c-2cee86a4f644} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                  5⤵
                    PID:588
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3780 -childID 2 -isForBrowser -prefsHandle 3776 -prefMapHandle 3772 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 988 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fec3942e-2b3e-4e41-8604-295c0cb8801c} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                    5⤵
                      PID:3440
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4544 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4748 -prefMapHandle 4756 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {87f6bc85-8f12-453c-9908-10d17427f270} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" utility
                      5⤵
                      • Checks processor information in registry
                      PID:6376
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5272 -childID 3 -isForBrowser -prefsHandle 3980 -prefMapHandle 5300 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 988 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21a8fb92-6695-40d7-8531-30a6ace66ba6} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                      5⤵
                        PID:3940
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5512 -childID 4 -isForBrowser -prefsHandle 5520 -prefMapHandle 5524 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 988 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd8a3720-9543-4e18-bc73-6984ff903cb8} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                        5⤵
                          PID:3532
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5792 -childID 5 -isForBrowser -prefsHandle 5784 -prefMapHandle 5780 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 988 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {10cb0fbf-253e-4667-bbab-869cf79fd9dc} 4132 "\\.\pipe\gecko-crash-server-pipe.4132" tab
                          5⤵
                            PID:1208
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2428 -ip 2428
                    1⤵
                      PID:4276
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 2428 -ip 2428
                      1⤵
                        PID:4520
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 3584 -ip 3584
                        1⤵
                          PID:5300
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6560
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:7004
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3316

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json

                          Filesize

                          19KB

                          MD5

                          4e203deeff34faa4bdca0e73045fb09f

                          SHA1

                          f3a17f0eb60a7c3c0a72a920a78b198918780612

                          SHA256

                          efbe6c5425d2f91d56c0eb5796dbeefaf3de659eea1d8f32d2590c34f62b81d9

                          SHA512

                          3d18e68839651af740dfd20d94c4644939b29b6c722f5bed8096b5d4e34371e368854fb3743f30a85cdd0bd3695d68947e9d1a4f004bc61139b2ed640ace9aa2

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\D500AD994A7515157BB2A6ADD5B18B754E4D2F99

                          Filesize

                          13KB

                          MD5

                          35229293fa8be2795df607622c54ae2e

                          SHA1

                          4186c4b4f77f52d119177dd4b91ea7c02d2b599a

                          SHA256

                          0b208eeb9b13bbb7e8682fd90af383163b8aa637c1a93d2664d1f98a1efebd88

                          SHA512

                          d8a7fde27294aa3a11992339c60f76aa211818175289a3d631ea248255395881c457c80c18a3c6aa36325e6cc02d297e305f7755a4f1f5f0816270e74be0dfd9

                        • C:\Users\Admin\AppData\Local\Temp\1004602001\cf84f31b05.exe

                          Filesize

                          3.0MB

                          MD5

                          1049d6c72a807361508643e0d57c0abc

                          SHA1

                          b431e1736922fab8553ba5a0818890b5f7f774e7

                          SHA256

                          1d32662fb0f86e9f7da870ce4868edf093140ef0282f2d32a217e8f4f49c751a

                          SHA512

                          e45d17243be335c930a7f2b5289f613af20f07ab6253fc8f3b9bae43f5f08f58479188eaecf8915207e1b6abf9f21e565b0922033eb3104d04ddb0a9ed72e5a0

                        • C:\Users\Admin\AppData\Local\Temp\1004603001\4eb745d79c.exe

                          Filesize

                          2.1MB

                          MD5

                          55358d794dcc2ca7ed8167f6efa19d1e

                          SHA1

                          dbbb0c51b1806291668092b573098bdfb31e0dc4

                          SHA256

                          a96804ad4921a6d278b7d44b12a3d29f9fc9e3646e8ac63c811c75d1bf6ce90a

                          SHA512

                          a1b9c098eabcfb0a579e7f65d36228920f882ca1ab57afc748280c90ca265d826b7e2a69845f9a35527744d64fae26ecc10ea6b3674ab1eebfaaf5827bc07644

                        • C:\Users\Admin\AppData\Local\Temp\1004605001\e52bc714c6.exe

                          Filesize

                          2.7MB

                          MD5

                          ea19e2180e8d8ddab430a332a4ef8703

                          SHA1

                          4b11a13d49b7c567cbac7623adb335877c708801

                          SHA256

                          30ba58e31b4b4939caa1ce9e18f9c8ac1161d64221f2b768ec61918596a72890

                          SHA512

                          15b3249a67bcc4c5b878b169147dd4e046394a4402ca8dc838883562c65efdb2ce8fb86375e39edcc6d36d1bab85079851d34a49c302b3034424d187b6bc829a

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4E887r.exe

                          Filesize

                          898KB

                          MD5

                          9f64a2ad043d0815592dad4733c739e3

                          SHA1

                          5df0267d6b57d803ca227358c78ff0035696efa1

                          SHA256

                          24b6598a2fce9276d978853f8ee7ef03ec43636ade375c22938221ec9be93843

                          SHA512

                          e6e8ffb79c4f31f694d68ab6781d1ee514800cd5019333e96aa4b464fb3467375953fb7a6d6f51917b26091361949e0ae4c0caae5905634ddfd660f42e4d71f7

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\t3t64.exe

                          Filesize

                          5.5MB

                          MD5

                          dbe3da375d481cae01228af9df6fccfd

                          SHA1

                          507c4bee9a1abe78409186fa15c227303a22739e

                          SHA256

                          c01a584e389f50ffea7a2da171ff2e86c0d38977d0031c82ed2fd817f81e09ab

                          SHA512

                          4e83c7e5161698201875a8510b43b5d4406424292258a27ac049915e4a15996417013a593e34477151d13dc69105a1c95d2c2156ce4956e5b1599535d118bdcf

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3M68J.exe

                          Filesize

                          2.0MB

                          MD5

                          9e9d31eba7c246e195f2c97e3cc2f492

                          SHA1

                          f9aa0488a34cfb533684c1244c979ab9a2acd8df

                          SHA256

                          cf390add5c6914d74ae8393be745cc14ab43542f986f985f30d18f9181a34a23

                          SHA512

                          a7cfd1933259f0d39f63fff1a36f6c03a60f240cabd1e18189c8310f3820428d091dda903873ba1104a7301144b0923d49fe092eca7703297f66f37f65e0a436

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\g4p56.exe

                          Filesize

                          3.4MB

                          MD5

                          8cc70cd6030b5f707b06037ede97235b

                          SHA1

                          f31286d8a47a56095e94588283157745c0687e91

                          SHA256

                          60abf9524de1ea4ce7b26e22f7410e9b7d60acf9d5045a5a558d570a53734425

                          SHA512

                          0b4160725085ef7ac16124cc28f1322f57cd880100a5676b0e52edcf1aa4bf6467eceecb6959283bca76381436025cae4bfb87d691d1693cebc11a3fbb82fe5f

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1L28p9.exe

                          Filesize

                          3.1MB

                          MD5

                          46465c85a1ff3747b195b7638ddd42d0

                          SHA1

                          ec707c4a58c19d6bfddfa11097730521c5b43698

                          SHA256

                          edc41ee27d1580b4f0b0d94633c81320cbbc55a00f304cd2956673bdaf36f79a

                          SHA512

                          6727396a3c596b33a20728048999125e5007adaf85625ffaf1d4e81d1afe78d741dbe7adc6cb70df8fbb5fa6ac2412fa4b075d9aef2c2ca8134e125b97b2de99

                        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2v2108.exe

                          Filesize

                          3.1MB

                          MD5

                          ba4f3e063cc29e24e49e7bf0b8272312

                          SHA1

                          0baed49558f88d6da8b30bcb4a4a5b17e1b070ff

                          SHA256

                          6e139931e2e96d0c0131ff0c704d66816627a683bd54d63a1de03762198bafcc

                          SHA512

                          c901fc3ef890fdf734be6e99845bba403910282025fa7fe7534cddd387ae59128929c5d1bade1990309e78a42e1a44d4b0c0ece452a1e40401bf6104bfd6ceed

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                          Filesize

                          18KB

                          MD5

                          ed388d2d86bb019856ed56b3f4ad9a5b

                          SHA1

                          bb0b3a6edf3c6a6b4366dc30e783f8697c691edc

                          SHA256

                          cae37c2548ad7b7d17aa1b401b76c5f56aeab5cf2d32b567ceafaf1b0a4d2bc9

                          SHA512

                          735a1dc09276abb78dd32449bbf26aa4b330d7a02f33e31246226c0a46b13cd6cdcb06b6c2d9da1b8bb2ed750d685063a0fa3af818dcc93d3461a88100c3a15d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                          Filesize

                          8KB

                          MD5

                          9786abb72775e530dc7f618f1e0637f5

                          SHA1

                          03f587bc36bc7f9330c36e006bd2b67133168398

                          SHA256

                          6197b3b8bfa4b7e45d9b1b9d89ee0209550338e73c0f4f9fed1915b36a36a961

                          SHA512

                          a3c7aa1a2a6328721a32b0117a518914722dc46f00ad8829b51f5420a64ca7d3863f70e68e19c193ab6ecccc7927bc6f02b717dcf5d6803cb32758ec3e406805

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                          Filesize

                          10KB

                          MD5

                          5f6f85e4c4c1f9ebcb2a5fd903990c9e

                          SHA1

                          95a9137706d17b3dcefb5d2d2055cab0ad0cd706

                          SHA256

                          ed5956c091a5aaa3b5bfbce24f45679adf1bd8ee66afba37bfe7353d1379b353

                          SHA512

                          b62739997003231547f597cc34c84c5f61d3dc162b01e492a77d799ae5207086ed74055a310b0add5a528d0ef7377c912408c5f56d07ffc197eb792796d43e94

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          23KB

                          MD5

                          7c2edec99c594f08af123e79c92f3483

                          SHA1

                          99fdf4ad6c10ff2c5e599769480fe7dfbe6708c8

                          SHA256

                          b851ad5d99ebce7e612d6bc15f01c5e14140187a80593f8dc05208abd967d360

                          SHA512

                          8afb68fb8081c00e4b7270770423a6c73aa7500886d335436258e4d25e2d362a52f91ec674dac06b36ca6a1c27f8659a70b311852a25c9bda674f8c618f9c341

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          14KB

                          MD5

                          f3103b909843a4fa0f7736b0b3688357

                          SHA1

                          68a92ac01fa91205449af98513dfa4a44cd35cac

                          SHA256

                          bf68cb5c0f95b07a5fc2982cb593de26e32e16ca1b35a466f142f0187725bdd6

                          SHA512

                          89e3b579164cb3c7d78af699b4c5a0ac9fccb783b46fc288b8f8cae2b2da75f81f0b26593b3aa55f4d0d927ac0604132ffb2fb43d39c98fbbfa3f06590b1e3d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          6KB

                          MD5

                          69976eab9064c10c722864effc2637e2

                          SHA1

                          b5f685f85d5caeb774f71e16f9c65dd4c7f46899

                          SHA256

                          a594e2d82742bdfdf572dea9ad56ca2d7cffd8083ef0f9b4f18e797c0bc3f594

                          SHA512

                          758efb838336ab9cc0fa6f61a92e5d963d18505ce6b3c405c876a98bf605977cd3a6acb9ed42e6810765505b27098bbd10710f22ce6d5696a0a3514615d2b155

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          9e6d572d942c8fdc291a20654a8e320d

                          SHA1

                          2a00a4ac8e0289afefc4dd5f4d88175a2ae55195

                          SHA256

                          4674fd9cffea0b5c808de84d3435d7ac5c57cc4007ad295f4b6df10276a8cddb

                          SHA512

                          b69465e14c5914b5dd40eeb84629b41ac611a928f4d1326e448dbaca127789033eb73ed6c03bb78672caa8f4fe2e5d26a8bc379810ae95e1b3886449c3bfead6

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          77b16331252d8205980056c7e47d5035

                          SHA1

                          4e03be50afc52283b65754c337f3560e67be08c4

                          SHA256

                          2711f9855e9f90381d4e90c9e48448d888996317a87e00ec52ad8dc303a53b93

                          SHA512

                          55d99d26e5c85e8bd498ce64d18ad7cd3911abc34336ad0722771f5caa08436dba88158ccc6da8bfb01552db94661bf910b0bb492f15a7eacf9fbfc7c18fe27c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          385abc7ee9ba2cb8dd236d02dfd401e2

                          SHA1

                          522160e041304aa75052bce121dd6132a15cbc26

                          SHA256

                          e523cd41b380d4d67f38f02896f2af3ee19c28ebf76b50fec6fa5522905fac55

                          SHA512

                          e94fbf1b087aee1e59279ba709d0a9c43612dbb42e259c58ebb6a4ce89eda53ca0191ecb3c72248903bddc0ac90c495af5148f3260946e42b128b4658fa853bc

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          76cf538d8af96b76c8c702141a801e48

                          SHA1

                          f10a68d6fbe4d0326c858d9a974c7da5b42dc252

                          SHA256

                          031b75a6e91d27ed0f3b509940d21b08aca8e593bb555950eb7947d590b672a2

                          SHA512

                          0ef4ca8736c4a8160f7e226588f7a0239e682c470fc0e6bc612c0e9c7e8a6b8a86d12d5c63a992e130bd17de42ae55c75acf09b48e9e2f8359b788d480a2afb0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          07ec0cb0c70a6b76bd0664d82b66a98f

                          SHA1

                          3594226c636e2d8be4485a7e5801948d8ac7000d

                          SHA256

                          69bf6f6a6c78e73282ee671e9097934e903cecbfeaa4b2d6c57d4016a68ac6a8

                          SHA512

                          cd21a8dd644f6ad3338b7eb1c6b05604038a5bc972d45d8ecb961d9fcd2196df08a13da258dad515fd1a878e2c7b24675e03b69fe506b2aec7562fe814d25be0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          94ef704372feef311419b2d452b5b4ec

                          SHA1

                          5d6f62ad1226c6bffb940cacc6f2d4a20f49a16e

                          SHA256

                          7b2096a114a48b18c93bac81b711e052c0200d4fc8c8e84a2d1e4825de64cb1b

                          SHA512

                          1cba6194cea29dca7c166bc773b80299d150c60d59cec74a603e90f4d31242686fa0e56507e82bd0c433b03449e8fe3069887d8c4991fe6d86bc35ad55df8a8d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\7a55349e-a425-469f-b382-d235534a6d49

                          Filesize

                          26KB

                          MD5

                          d650c4a0b2ec2a16f120d8e2acb13b7f

                          SHA1

                          9bd3a314e899a230f806faeff3c064acc02fab6a

                          SHA256

                          569c6497cea1cb77b192d1c1e43ce3509fc4de729bb9320266671bb42656a5e7

                          SHA512

                          c348602e57927c104bcce0313bc8c4a427248d47a6367597605d07ca13a2d912a7d75ac2f08d859b8fbfa853b407d0f983568c348f85c62343fc0bf7e8dae54f

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\e941ea2f-c1ae-4b7d-8b45-9c349536c9cb

                          Filesize

                          982B

                          MD5

                          82a04e1ff14eb46429deafcc07269249

                          SHA1

                          e12c609f64c3bf49522622707678e934ccc57336

                          SHA256

                          5f57309c3e3a5baf0cfca624c37a401fede9693f514776b7632101c73a78df21

                          SHA512

                          d1cee33340f94ff980acff73d1880d61bd950921ed846a4ee6ca1414a6138838c400d39b153b4e20c81d0e8529d9778b23ee9b76c1c15377c9181b4a4bba5ca9

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\f6eb38c1-abd2-46e2-920b-22295bc8f344

                          Filesize

                          671B

                          MD5

                          c95cc5b11bfbef43461bc99205112fd4

                          SHA1

                          2745b11172f1e8e46bdcda952db2f2e3ca110a90

                          SHA256

                          77cf653bfc242d69d5276fa16bc24103f440141805cadd9a38becce693d9b45a

                          SHA512

                          ac1af1f6af6da9613ba74fa12beb182c1d5cf895336a2d018a752f14a83ff595a82a6a7f7f0944235729475604d340cfb88f31a6750c57ae6612dd11846b6cb0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                          Filesize

                          12KB

                          MD5

                          30c6eb9f75d45d2c617d355819d9b9d4

                          SHA1

                          6828deeda0e9ac85ceefb8ef874eeb815da39674

                          SHA256

                          bcc68fa7cf442bebba9f1f11119c4121f2945d8226ab64944ac031df1ecaba38

                          SHA512

                          d2a1616d6e5ab72ed38c7ad838c83d03dacd51a10af87d7ac1a0f914b02659c097f5a09a36d902a0ec3a91fda47edb98112454b2ae9d1f0571d4320906f1b5cf

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          df31cef4a0841e029ae9fdb58357be82

                          SHA1

                          7117aee578273edaef6b0169f7ce2e32664557ca

                          SHA256

                          7aa9156fb6984d1bab124187fa8744556f25541378d8f3c441c470083e7b6a8c

                          SHA512

                          1b113055a949f8999e31b7da93ffb0bcba5683be40955904a78e592e6bb5ae516229d2cb687973ed2f825b00c1a0a12e1c31933b7d7c480477fc0841c29618fd

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          58936f61a03f8c56e2295786c6eead80

                          SHA1

                          ab869855a8bd5b7b631053b412d5d7bc02eadafe

                          SHA256

                          cca52aeb641c5c4bcc383ad3cd02878950fd48801607a90957dab7e6b1285ef3

                          SHA512

                          a2ac23479e28b5f8988b65eb916885c129193aa0479ff81fa6ccac8f4f66b344741432a8f93dc4aadddece2112b1a580584949d95d1e01999d2dd7decd15de14

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          a87d936eeaf20d46697b929be6599eff

                          SHA1

                          6eb3d009432a0529ad366eb00930e5aeaa862678

                          SHA256

                          240b6df28a59d6301fbfce781d91dea20c70b7eed101b31d0dde0a556b704155

                          SHA512

                          3337dd11b46ccfa39b7693aaffa7c3595fda4e2d8eb50e942e1c632891882db0889a1ab42dfce2e0b46eff3d0d3cb9bd1bd04ec495ff5310c595c894225bd8eb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                          Filesize

                          1.0MB

                          MD5

                          4acfaa9d2dc8cb91ab1255f37b47ba7d

                          SHA1

                          a2de81f46a74df78d52666592cf603ecdb0f53ed

                          SHA256

                          fac46cbb76e87136d9c0e35b58965849ac70a020ef2e60e5b55d86747be74315

                          SHA512

                          141e04d37782bb421cc7a9dcc41a77b428f8596ef3d011d4e31e5de1da54774a2f3e48f950d5d238ad0359dcdb38331fd0f738ad2833ec8b57b6ccfab55cc38c

                        • memory/1000-45-0x0000000000600000-0x0000000000D24000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/1000-44-0x0000000000600000-0x0000000000D24000-memory.dmp

                          Filesize

                          7.1MB

                        • memory/2428-38-0x0000000000BA0000-0x0000000000EB3000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/2428-40-0x0000000000BA0000-0x0000000000EB3000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3316-3552-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/3584-811-0x0000000000E80000-0x0000000001181000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/3584-65-0x0000000000E80000-0x0000000001181000-memory.dmp

                          Filesize

                          3.0MB

                        • memory/4492-21-0x00000000008B0000-0x0000000000BCA000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4492-35-0x00000000008B0000-0x0000000000BCA000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3526-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3542-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3553-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-846-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-799-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3550-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-33-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3544-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3543-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-1087-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-602-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-2785-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3541-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3529-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3534-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/4680-3540-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/5960-801-0x00000000000F0000-0x0000000000827000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/5960-802-0x00000000000F0000-0x0000000000827000-memory.dmp

                          Filesize

                          7.2MB

                        • memory/6364-855-0x0000000000B00000-0x0000000000DBA000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6364-835-0x0000000000B00000-0x0000000000DBA000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6364-836-0x0000000000B00000-0x0000000000DBA000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6364-837-0x0000000000B00000-0x0000000000DBA000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6364-851-0x0000000000B00000-0x0000000000DBA000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/6560-845-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB

                        • memory/7004-3539-0x00000000003F0000-0x000000000070A000-memory.dmp

                          Filesize

                          3.1MB