Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    17-11-2024 01:34

General

  • Target

    97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe

  • Size

    1.8MB

  • MD5

    94e2520fb2ad7d11fa21d869f8284d76

  • SHA1

    45169f35a44a07dbe216e8cf10a2710c4f5af136

  • SHA256

    97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2

  • SHA512

    e3f3f0ff13c8ecc047aec62ff9de747212be620e72bae593532e804102998c3958fb690f311bf64de7ddb4f212e38599d28ba7c6e67b93ea6048e2b56caf2eb1

  • SSDEEP

    49152:bvWFqWLcgZ4gMDDMdJvLLQrhuIBFo1Ogb8ElSk3:bo/cySMk9Fosg1lB3

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 3 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 6 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 52 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe
    "C:\Users\Admin\AppData\Local\Temp\97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Users\Admin\AppData\Local\Temp\1006666001\57fa9eee06.exe
        "C:\Users\Admin\AppData\Local\Temp\1006666001\57fa9eee06.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2260
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:2740
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef5a09758,0x7fef5a09768,0x7fef5a09778
            5⤵
              PID:3192
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:3068
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1132 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:2
                5⤵
                  PID:2380
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1504 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:8
                  5⤵
                    PID:1516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:8
                    5⤵
                      PID:3276
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2352 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:836
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2340 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3364
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1584 --field-trial-handle=1240,i,12498995755823859819,499066810326426050,131072 /prefetch:2
                      5⤵
                        PID:1664
                  • C:\Users\Admin\AppData\Local\Temp\1006791001\5790288a4f.exe
                    "C:\Users\Admin\AppData\Local\Temp\1006791001\5790288a4f.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2088
                  • C:\Users\Admin\AppData\Local\Temp\1006792001\444e7a1a08.exe
                    "C:\Users\Admin\AppData\Local\Temp\1006792001\444e7a1a08.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2472
                  • C:\Users\Admin\AppData\Local\Temp\1006793001\9403857815.exe
                    "C:\Users\Admin\AppData\Local\Temp\1006793001\9403857815.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:1712
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1232
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2040
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2164
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1192
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2988
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2908
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:452
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.0.2030581430\1982660490" -parentBuildID 20221007134813 -prefsHandle 1248 -prefMapHandle 1240 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2fd5dac6-e2f5-41db-b166-15ef863a6ab7} 452 "\\.\pipe\gecko-crash-server-pipe.452" 1312 121d5e58 gpu
                          6⤵
                            PID:1876
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.1.220699300\1463136772" -parentBuildID 20221007134813 -prefsHandle 1516 -prefMapHandle 1512 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f8d12d6c-f595-46b3-9230-6f73c10d0b2f} 452 "\\.\pipe\gecko-crash-server-pipe.452" 1528 12105f58 socket
                            6⤵
                              PID:912
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.2.831121005\1193619194" -childID 1 -isForBrowser -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 888 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6b0b4ffa-6ec2-4ad3-96ce-4c309daf5abb} 452 "\\.\pipe\gecko-crash-server-pipe.452" 2240 1a1e3558 tab
                              6⤵
                                PID:1768
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.3.1017820323\1110751641" -childID 2 -isForBrowser -prefsHandle 2956 -prefMapHandle 2952 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 888 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {606377fe-0550-483e-9ba1-397f1ccfcb42} 452 "\\.\pipe\gecko-crash-server-pipe.452" 2968 1b4c5758 tab
                                6⤵
                                  PID:2656
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.4.391646522\894909420" -childID 3 -isForBrowser -prefsHandle 3844 -prefMapHandle 3836 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 888 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e73f770-ca72-4b91-b778-c1c84cc6c0c0} 452 "\\.\pipe\gecko-crash-server-pipe.452" 3860 1f38d458 tab
                                  6⤵
                                    PID:1548
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.5.1647734437\1781255215" -childID 4 -isForBrowser -prefsHandle 3944 -prefMapHandle 3948 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 888 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {da737ea8-9731-45cc-9454-0b32917675b8} 452 "\\.\pipe\gecko-crash-server-pipe.452" 3936 1f38fb58 tab
                                    6⤵
                                      PID:1652
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="452.6.57876909\475532949" -childID 5 -isForBrowser -prefsHandle 4116 -prefMapHandle 4120 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 888 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b94ba3e-d0b2-4143-92b4-c167b5e48cb4} 452 "\\.\pipe\gecko-crash-server-pipe.452" 4104 1ff9cb58 tab
                                      6⤵
                                        PID:980
                                • C:\Users\Admin\AppData\Local\Temp\1006794001\98c97c48c7.exe
                                  "C:\Users\Admin\AppData\Local\Temp\1006794001\98c97c48c7.exe"
                                  3⤵
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                  • Checks BIOS information in registry
                                  • Executes dropped EXE
                                  • Identifies Wine through registry keys
                                  • Windows security modification
                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2424
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3436

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                Filesize

                                264KB

                                MD5

                                f50f89a0a91564d0b8a211f8921aa7de

                                SHA1

                                112403a17dd69d5b9018b8cede023cb3b54eab7d

                                SHA256

                                b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                SHA512

                                bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\CURRENT

                                Filesize

                                16B

                                MD5

                                18e723571b00fb1694a3bad6c78e4054

                                SHA1

                                afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                SHA256

                                8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                SHA512

                                43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\activity-stream.discovery_stream.json.tmp

                                Filesize

                                26KB

                                MD5

                                5cac98dbf0e7941d55591d6abea64ede

                                SHA1

                                b050f5d874d76c5542190b824cc9263357eb01d1

                                SHA256

                                1c63c7a71069ab45b5b284e3f5ca6c44fa9cb91c4b1365682319c8da208e9e05

                                SHA512

                                b3e3e1b681e906305c94f6f704f1082a0d8cef31d2eaba95f3d9195dfbe486bb7270c504c55b3086bc127ce1251ed8d10782fd9d95fb529cdc0e119a92519faf

                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\bhzluvd5.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl.tmp

                                Filesize

                                13KB

                                MD5

                                f99b4984bd93547ff4ab09d35b9ed6d5

                                SHA1

                                73bf4d313cb094bb6ead04460da9547106794007

                                SHA256

                                402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                SHA512

                                cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                              • C:\Users\Admin\AppData\Local\Temp\1006666001\57fa9eee06.exe

                                Filesize

                                4.3MB

                                MD5

                                ed3f810048d73e8cd786e25c4f684575

                                SHA1

                                dddd5ccc4c345b3975de7d932f7f4490c63feda8

                                SHA256

                                d2d2b042f52dc2388bf8ba16a05b3450516fa5e68334637f95566acae9bab562

                                SHA512

                                636d7b1db58a2fb28f2df7118fd34a138669b7ae88c2d3a6fb7aa7b120cef728bd0a90edba9d493b5d029d1f40df8940030561143291cd34faea7a974f687b87

                              • C:\Users\Admin\AppData\Local\Temp\1006791001\5790288a4f.exe

                                Filesize

                                1.8MB

                                MD5

                                f99ff5e64815a0f5c12d7ac3c308dcad

                                SHA1

                                42b69c5c2e32df7181e790663ec59cb3cd3e5e3e

                                SHA256

                                cc667d24c723a4963225b68b04bb90c6436ccfecd456c8cc1d3eec80d3ff4d9d

                                SHA512

                                984ca41dff503250b2378e9346bfdf99c693c20c7ba9442fd78c0db9408f31aba9e4659da33ba94ba5fd987bbe4b8d1f801a930827a90265b839663fe45ee29c

                              • C:\Users\Admin\AppData\Local\Temp\1006792001\444e7a1a08.exe

                                Filesize

                                1.7MB

                                MD5

                                95ad97385b91f97050fca22fff1b6bab

                                SHA1

                                b0f4c4aec176668bac77216d2efe0cbb10d37d80

                                SHA256

                                7b68bb0343f8acf2af19c2fc63e6a355568fa71f1c7f3e9ff1f7bf79bf5d6549

                                SHA512

                                c568d9ed1f2f7912cb2b9858490e7caa89d6a05d6ad94e3d5bd65d0e9a7139b73bb63b25ede53d2581c63e07ab738c48f9c3d0cbcc6d4bb53f63f0bfb5c143fa

                              • C:\Users\Admin\AppData\Local\Temp\1006793001\9403857815.exe

                                Filesize

                                900KB

                                MD5

                                51c4368c9fcb43fbd1d93f2c95ba919c

                                SHA1

                                0de7b1c6f766938cc1a29c9cc992df31f380cddb

                                SHA256

                                4ffe84b5b7895bbe8836fc734d6c45d5d927e90ba0a2a3919b5608cfa4c73cec

                                SHA512

                                7b02cf1ba377af7c2e9f782d28090e8204f955c8210fa7fdcdfcefee6e5b41beecb9abdc1e8a88edb8f3d55ed2a00c0e9eeae71a90389782fe76778257a7e6fc

                              • C:\Users\Admin\AppData\Local\Temp\1006794001\98c97c48c7.exe

                                Filesize

                                2.7MB

                                MD5

                                d7f9844997596607f37d9d3bf1a39571

                                SHA1

                                e2c08ed0a08f4b0fd1c661d850548f7604fea49b

                                SHA256

                                8a9cc77a61796a39c27d6318213c9bde4a3ea8229f3829091d60c4d4280bab49

                                SHA512

                                123a5d965a13ccbdb8bb1c9d1932932e1359c5b19aa7b3f9af4063fd42cc748bc3c3c0c1a3b837e721f5b012e7685f93d2640a719a5ea08e47f38f8d41d17d02

                              • C:\Users\Admin\AppData\Local\Temp\CabFC0D.tmp

                                Filesize

                                70KB

                                MD5

                                49aebf8cbd62d92ac215b2923fb1b9f5

                                SHA1

                                1723be06719828dda65ad804298d0431f6aff976

                                SHA256

                                b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                SHA512

                                bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                              • C:\Users\Admin\AppData\Local\Temp\TarFC6D.tmp

                                Filesize

                                181KB

                                MD5

                                4ea6026cf93ec6338144661bf1202cd1

                                SHA1

                                a1dec9044f750ad887935a01430bf49322fbdcb7

                                SHA256

                                8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                SHA512

                                6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                Filesize

                                442KB

                                MD5

                                85430baed3398695717b0263807cf97c

                                SHA1

                                fffbee923cea216f50fce5d54219a188a5100f41

                                SHA256

                                a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                SHA512

                                06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                Filesize

                                8.0MB

                                MD5

                                a01c5ecd6108350ae23d2cddf0e77c17

                                SHA1

                                c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                SHA256

                                345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                SHA512

                                b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\db\data.safe.bin

                                Filesize

                                9KB

                                MD5

                                6ccb547ef9fe2e04f52586a5723a9bd5

                                SHA1

                                f560de081a3e47108c25a1b898ea18f1ba5c04ba

                                SHA256

                                79a47645fbae213a7939468c4f45a95250a539f9f4015e478c6b797aaedf413c

                                SHA512

                                db65199fe2dc2883e193e7fb4beebcbe1cc9b47e31c87d0a80c0f9e5935797c5205ee499eb6c361a99d9278563f9b3046d97c3138022cf74942e73742be530df

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\datareporting\glean\pending_pings\a67ce3b0-a9e1-4b60-b65d-3dbe120200ff

                                Filesize

                                733B

                                MD5

                                94c81330d9c7aa39f49ddc5fc2610137

                                SHA1

                                600ac9c7f43596094d41a9cdeaa53b92d8cd182a

                                SHA256

                                a189ac8057c7d39c4578020ee5936c5d948cf7dd26715c5e035e47e680c25b0b

                                SHA512

                                27dc9e623e4e520ef84286fae89db897b85b8d874f730cc7e434b0b8644c2de04fb60811396d25165ec1a92f242926fcb43a5ccba279a6dc20dd8854d058639b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                Filesize

                                997KB

                                MD5

                                fe3355639648c417e8307c6d051e3e37

                                SHA1

                                f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                SHA256

                                1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                SHA512

                                8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                Filesize

                                116B

                                MD5

                                3d33cdc0b3d281e67dd52e14435dd04f

                                SHA1

                                4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                SHA256

                                f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                SHA512

                                a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                Filesize

                                479B

                                MD5

                                49ddb419d96dceb9069018535fb2e2fc

                                SHA1

                                62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                SHA256

                                2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                SHA512

                                48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                Filesize

                                372B

                                MD5

                                8be33af717bb1b67fbd61c3f4b807e9e

                                SHA1

                                7cf17656d174d951957ff36810e874a134dd49e0

                                SHA256

                                e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                SHA512

                                6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                Filesize

                                11.8MB

                                MD5

                                33bf7b0439480effb9fb212efce87b13

                                SHA1

                                cee50f2745edc6dc291887b6075ca64d716f495a

                                SHA256

                                8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                SHA512

                                d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                Filesize

                                1KB

                                MD5

                                688bed3676d2104e7f17ae1cd2c59404

                                SHA1

                                952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                SHA256

                                33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                SHA512

                                7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                Filesize

                                1KB

                                MD5

                                937326fead5fd401f6cca9118bd9ade9

                                SHA1

                                4526a57d4ae14ed29b37632c72aef3c408189d91

                                SHA256

                                68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                SHA512

                                b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                Filesize

                                6KB

                                MD5

                                98345288cbec563647ce6113495246c6

                                SHA1

                                0b9b7ac7d761bb221c6cf3b21def36482c5dd758

                                SHA256

                                e7ecc68deefee08fe27edac0e7f238925264c4d259ed53459c490f9510572e10

                                SHA512

                                7d9c9dfe01e6f3cf9865ccce064aa9adc122e55fdf2c19b6845cbd0c9c1e04ec8e237eeb41a949079745a57aaf6cb3c3263ed3375105da6e1628302575632ed5

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                Filesize

                                7KB

                                MD5

                                2939b0109976a2f978d8fb5098e70906

                                SHA1

                                c61fbdbfae622d1a8fabbed3116ffe84a9f52d8d

                                SHA256

                                3b0e31b7ddbca2101a5ee340c19f28f583613dc7d2ce53bb9fb49c223cd2adf7

                                SHA512

                                69bbbd09e437863e6e41ec58e2dad6728b5d889f2027dd79744e2434b3723c7c589ac243688901e38ea6b51b6ab34b096a929716ac25ea0fb53f7e4ce6ee3945

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs-1.js

                                Filesize

                                7KB

                                MD5

                                33975f326d74074f94011687886b5769

                                SHA1

                                ffb9d3da4903fd373013e257ba4888b361d472ee

                                SHA256

                                a5331f8d41ddb96e48f8bf86796ce988e64cfd28e5227ff6d90a9ebef1023726

                                SHA512

                                09298d2ffce5625a717472f87cf5582b177a8141da278cb8180c1009b369f463471c1a38550a6bebd5f17a1e9005d498594c1ec40cd6db070a8c33ae2b7ad313

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                Filesize

                                6KB

                                MD5

                                3a0a50a5a76c7b1120c1d935d66a0f54

                                SHA1

                                fd32a9173cd384236f7b46ca4dada0371bca407f

                                SHA256

                                25abb46f4255369cb1e81873d007e4ab39d9c1fc6bdc43d667b4bb9e8f4e337d

                                SHA512

                                068a6b07ca103dd440b5db1755f63efcd20c72f2cc8bc671fd6c3f396411bccc37d05ed5b84c04ebd85afec6824601430cf056cf9311cc0332a015dd80045094

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\prefs.js

                                Filesize

                                6KB

                                MD5

                                70e4cbbd2366e72492c56450c4ee94a2

                                SHA1

                                fbc75cba64ba897defac892aa27d23a6e202b2b5

                                SHA256

                                fdda9614a40ebbb8c8408113990d23733f9d04e8086057075b69cd9b19a3a866

                                SHA512

                                93211179dc663276c4c61d220ce132d3abcbf0dde802b430c168ab3f637fe5ee2b18ca38fa5127d039c683a23382930553af333671aff49ccdcc503f00b2268b

                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\bhzluvd5.default-release\sessionstore-backups\recovery.jsonlz4

                                Filesize

                                4KB

                                MD5

                                f56f7d0750f6004be853339724ca6a2e

                                SHA1

                                4008ec85b6c7c86457da3a0b382db4d10678dd48

                                SHA256

                                eceee64b336d21a31f7c911b04de480269b19fe632f7ed1cebecfb998ae95ec9

                                SHA512

                                99d6541dce7011c0c10ec7e786bf2f0cc1db7b31bb3e30ae8dbfc939c3279d0b9e3e556a5be09015812b1057f6ddf4cb63e1939dc8d2f6ad306b551c10c8c903

                              • \??\pipe\crashpad_2740_LFGWZRTMVVIRXLOB

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                Filesize

                                1.8MB

                                MD5

                                94e2520fb2ad7d11fa21d869f8284d76

                                SHA1

                                45169f35a44a07dbe216e8cf10a2710c4f5af136

                                SHA256

                                97c84e4a64dc3963b1449a554864034af641fcb3fd781e668bed8a4290499fd2

                                SHA512

                                e3f3f0ff13c8ecc047aec62ff9de747212be620e72bae593532e804102998c3958fb690f311bf64de7ddb4f212e38599d28ba7c6e67b93ea6048e2b56caf2eb1

                              • memory/1736-1-0x0000000077DD0000-0x0000000077DD2000-memory.dmp

                                Filesize

                                8KB

                              • memory/1736-2-0x0000000000271000-0x000000000029F000-memory.dmp

                                Filesize

                                184KB

                              • memory/1736-15-0x0000000000270000-0x0000000000717000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1736-4-0x0000000000270000-0x0000000000717000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1736-3-0x0000000000270000-0x0000000000717000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/1736-0-0x0000000000270000-0x0000000000717000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2088-63-0x0000000000A50000-0x0000000000EE8000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2088-134-0x0000000000A50000-0x0000000000EE8000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2260-415-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-413-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-382-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-41-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-309-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-153-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-417-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                Filesize

                                10.4MB

                              • memory/2260-431-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-486-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-491-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-493-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-495-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-78-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-322-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2260-498-0x0000000001160000-0x0000000001D34000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2424-151-0x0000000001200000-0x00000000014B2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2424-303-0x0000000001200000-0x00000000014B2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2424-311-0x0000000001200000-0x00000000014B2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2424-150-0x0000000001200000-0x00000000014B2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2424-152-0x0000000001200000-0x00000000014B2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2472-80-0x00000000001E0000-0x0000000000868000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2472-92-0x00000000001E0000-0x0000000000868000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2952-38-0x0000000006000000-0x0000000006BD4000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2952-133-0x0000000006000000-0x0000000006498000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2952-17-0x0000000000961000-0x000000000098F000-memory.dmp

                                Filesize

                                184KB

                              • memory/2952-20-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-16-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-39-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-40-0x0000000006000000-0x0000000006BD4000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2952-156-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-154-0x0000000006000000-0x0000000006688000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2952-328-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-62-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-403-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-149-0x0000000006210000-0x00000000064C2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2952-21-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-414-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-135-0x0000000006000000-0x0000000006498000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2952-416-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-18-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-42-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-432-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-58-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-292-0x0000000006210000-0x00000000064C2000-memory.dmp

                                Filesize

                                2.7MB

                              • memory/2952-59-0x0000000006000000-0x0000000006498000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2952-82-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-489-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-81-0x0000000006000000-0x0000000006BD4000-memory.dmp

                                Filesize

                                11.8MB

                              • memory/2952-492-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-312-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-494-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-79-0x0000000006000000-0x0000000006688000-memory.dmp

                                Filesize

                                6.5MB

                              • memory/2952-496-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB

                              • memory/2952-60-0x0000000006000000-0x0000000006498000-memory.dmp

                                Filesize

                                4.6MB

                              • memory/2952-499-0x0000000000960000-0x0000000000E07000-memory.dmp

                                Filesize

                                4.7MB