Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 09:13

General

  • Target

    05188769a92d7f5b44ae6b06ab64eb799b09714e4cfa786131f1f80b06777b1b.exe

  • Size

    1.8MB

  • MD5

    9f19715dd391f218b53e5c8cd8769788

  • SHA1

    f15c028f7112c91342fb59d6a9e841355a484536

  • SHA256

    05188769a92d7f5b44ae6b06ab64eb799b09714e4cfa786131f1f80b06777b1b

  • SHA512

    09f4b8080bf012399bac9b55d877c8797b3abdff01b699363a0c7eb21555e70c21dd8b3cbb5d521de6e3c19d29623836f85040c7b6db2b7fe72f89d21c07c474

  • SSDEEP

    24576:xvtUz1CiwgJ1+U+hcGSHUn0DtArD8U/+VcuqM/F1DBHgb8cKzUu3Drxi4426yIf9:V6BJnuEUe1tHgbcouTNfJGf43Qz

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\05188769a92d7f5b44ae6b06ab64eb799b09714e4cfa786131f1f80b06777b1b.exe
    "C:\Users\Admin\AppData\Local\Temp\05188769a92d7f5b44ae6b06ab64eb799b09714e4cfa786131f1f80b06777b1b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:780
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2748
      • C:\Users\Admin\AppData\Local\Temp\1007117001\56ebe6f942.exe
        "C:\Users\Admin\AppData\Local\Temp\1007117001\56ebe6f942.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4788
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1196
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc2fc4cc40,0x7ffc2fc4cc4c,0x7ffc2fc4cc58
            5⤵
              PID:3364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1976,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1972 /prefetch:2
              5⤵
                PID:2100
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1936,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2052 /prefetch:3
                5⤵
                  PID:6052
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2484 /prefetch:8
                  5⤵
                    PID:212
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3176 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3508
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3184,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3208 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3384
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3160,i,12400140013358573422,3621295236763687881,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4536 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3528
              • C:\Users\Admin\AppData\Local\Temp\1007118001\9e0d79c8e6.exe
                "C:\Users\Admin\AppData\Local\Temp\1007118001\9e0d79c8e6.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4524
              • C:\Users\Admin\AppData\Local\Temp\1007119001\71de857d92.exe
                "C:\Users\Admin\AppData\Local\Temp\1007119001\71de857d92.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4348
              • C:\Users\Admin\AppData\Local\Temp\1007120001\0bdaf6c3a9.exe
                "C:\Users\Admin\AppData\Local\Temp\1007120001\0bdaf6c3a9.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:5024
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3112
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1960
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4440
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2132
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1900
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2128
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:4432
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1904 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {291c832b-119e-4307-be8c-a58d95b333b6} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" gpu
                      6⤵
                        PID:4540
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2424 -parentBuildID 20240401114208 -prefsHandle 2416 -prefMapHandle 2412 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {db1139dc-1b72-475d-a42d-cc7c5c10d6bc} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" socket
                        6⤵
                          PID:4436
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3076 -childID 1 -isForBrowser -prefsHandle 3324 -prefMapHandle 3320 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1ec6ef5-7e82-49ee-a218-ce543138406f} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" tab
                          6⤵
                            PID:2532
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3888 -childID 2 -isForBrowser -prefsHandle 3912 -prefMapHandle 3908 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {209308e1-cdef-4045-a514-1d6e2fc8ba67} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" tab
                            6⤵
                              PID:4796
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4836 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4820 -prefMapHandle 4824 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {676e000b-aed5-4036-a683-78911ac0bc2e} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5312
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5552 -childID 3 -isForBrowser -prefsHandle 5508 -prefMapHandle 5492 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afa5438c-ace1-4c68-a69f-b0970ddf338f} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" tab
                              6⤵
                                PID:2416
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5684 -childID 4 -isForBrowser -prefsHandle 5692 -prefMapHandle 5668 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58a95548-6065-4afb-b207-eb5e9275d81c} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" tab
                                6⤵
                                  PID:1056
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5904 -childID 5 -isForBrowser -prefsHandle 5672 -prefMapHandle 5676 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1268 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a9f5468-63a3-402a-9083-84cdf5dcd3f2} 4432 "\\.\pipe\gecko-crash-server-pipe.4432" tab
                                  6⤵
                                    PID:5132
                            • C:\Users\Admin\AppData\Local\Temp\1007121001\1dc53f7e17.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007121001\1dc53f7e17.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4980
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6060
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5596
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:4720

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\activity-stream.discovery_stream.json

                            Filesize

                            19KB

                            MD5

                            55e393c01589e383659ea7f186797ed4

                            SHA1

                            fb57a10bed1f4699d8186a6ea1cf392f8c1cb05f

                            SHA256

                            995a21bdcaf688f7f6e5bc84a87f0f725bbfc2d0a95ce9c2007d4adb5b311e15

                            SHA512

                            0e96c36b2afd62f7f781b97cdb2164c758baf61f176c9091a344aac10f32407ebb84c564622f9b49c8f78a9f8e82ea5bc1b336fa340472e54283e9c7248d5204

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\qgf82dd5.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            83237d8d55d3c43a74e142c04f4f56e7

                            SHA1

                            1225a081d1229b68eb77b14226c2808e6924a0b1

                            SHA256

                            1a23b5076af6efa2dc338e4ceda5857b1525953fbda711fc787a1f677501be6c

                            SHA512

                            363afd755c80e2a429f57b6e9a76e2cf83e188f060b776bb3cb8d69e2704076aee49d1694c293d0ac570b4979a63154aecbb72d6ade1ccfbfceabe22cf8671e0

                          • C:\Users\Admin\AppData\Local\Temp\1007117001\56ebe6f942.exe

                            Filesize

                            4.2MB

                            MD5

                            ecbc8e5795841534da310554cf558564

                            SHA1

                            4f5c4a459c679a613083fb8ebeaf6b72a62099c4

                            SHA256

                            4ba3a14b8848a345ee40fe5e6c9a08a3bf7ecfaff176350082871a35a90973ea

                            SHA512

                            4f74e57b352d9e64ea7abacf59a44159640a5607dd405ecf70dfe1fc71701d70d696d08e2c58846528b6e2e7931b4edb6b12467fd22c54c38b7fb060ffe2685c

                          • C:\Users\Admin\AppData\Local\Temp\1007118001\9e0d79c8e6.exe

                            Filesize

                            1.7MB

                            MD5

                            2fe2ab5b511de6ef48e3eba0378f3e12

                            SHA1

                            c350d71c99c8c079714e71c219c706c6716a22aa

                            SHA256

                            ab2e92bf1d70567a32aef956b7d64cbe4d49dadf779fc6d455674fab35509b14

                            SHA512

                            4beb110952f7f3d6f351149448344f0e5918694bfa3fa958e08690999e16f270abd32100e2d844c5a13564e4c8fd664d17882979e6ca567111983ef62ee4768e

                          • C:\Users\Admin\AppData\Local\Temp\1007119001\71de857d92.exe

                            Filesize

                            1.7MB

                            MD5

                            13a85c121414fb45d5693a9ab8910086

                            SHA1

                            040b4aa8746c65929784f80116bb13c7f125ddb2

                            SHA256

                            de0db7603189d02c7051013fe43244a3e86fbd2a884a733a64fed84836912e0c

                            SHA512

                            9c9d7a5e6cf4d76a79870b62a37984783c0ec174b7f2e4557154cd0632d6e2ee7943d9ecc6149eb09277ee1dff4d8eb2692ce60934d69eae97f80451344dc5d6

                          • C:\Users\Admin\AppData\Local\Temp\1007120001\0bdaf6c3a9.exe

                            Filesize

                            900KB

                            MD5

                            5ce51bebf5df5616c0afad430b705cda

                            SHA1

                            97b05e3b842ea60a341e600c12110092a27240cc

                            SHA256

                            65177fb5a41a621039697bb1c2559cfb544bead0f3a91722008f425fbe89e261

                            SHA512

                            c141267589f896649c97dae327c98e2abfc5de85c06917a00062acc7bb4e42da94085ea1f6b70f6c8dba4ef1725ae9bf0b64747792f80c824d99eef1f23e7ee8

                          • C:\Users\Admin\AppData\Local\Temp\1007121001\1dc53f7e17.exe

                            Filesize

                            2.6MB

                            MD5

                            bea1589178b4eda7c5b15d47b076f6bd

                            SHA1

                            81a654fe6ca77c26d0c87d9f8fe1786c4ee4582d

                            SHA256

                            336b2204ee1f34c545ac54145a9db9f548ee478708fe1bc22c679fb037063068

                            SHA512

                            d8ed0c2b19b94aeb4aed0d2e7525cb3eb8289b9da0d4df8c1b24340060976233af90861fca9ecf259c7cbe40775d1f8fa6ff814bdc542abd9381497ee60d9d98

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.8MB

                            MD5

                            9f19715dd391f218b53e5c8cd8769788

                            SHA1

                            f15c028f7112c91342fb59d6a9e841355a484536

                            SHA256

                            05188769a92d7f5b44ae6b06ab64eb799b09714e4cfa786131f1f80b06777b1b

                            SHA512

                            09f4b8080bf012399bac9b55d877c8797b3abdff01b699363a0c7eb21555e70c21dd8b3cbb5d521de6e3c19d29623836f85040c7b6db2b7fe72f89d21c07c474

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            d8c142588db2e1b5d9cc0926dafce122

                            SHA1

                            0d653bf65c7b77d9395ed9ee25025d9bfcbeca8a

                            SHA256

                            77cbbc32990ceb144e8b79eab96a7cdd35225a2268db92095f20ab1b40f8d61e

                            SHA512

                            a53cde62e437e347e0c47a517b0194477e810b8f5275d0684459f602a1c0ab3c6c5d307f35b82431e87056afae807c70e47f4959cb3a9632ffea4bc91d00f7d0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            18KB

                            MD5

                            c1f1ac63d896798edc91bcdf035165d6

                            SHA1

                            a727de41f1c751c637bcc51b65b68081bdda1c71

                            SHA256

                            2d5c8b150b2bcc65572fbfa117fa57de635732614c8af8e38dfb8e58c770b791

                            SHA512

                            c6181555abe1cbf75cfe3ccb7f40d758ca3d3c432ee8e99b08ed4f8c6d9e53d4edea58f8908c80e575d5ce7271c61ac86902e9b1d7eb8824940032e59250ebeb

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\AlternateServices.bin

                            Filesize

                            10KB

                            MD5

                            2d48c929dbcfc3e0d480694b69ae868f

                            SHA1

                            50537155abf28930d43af6ae5e9d95195a2c792d

                            SHA256

                            6786b449dc1c9dcdb8644b7732177d7035aff25c837489bda11319a66d489f85

                            SHA512

                            7a09421414aa0f229bdad2a5cb657a2da179b420bbcc9f6e4c5fa1c771000c2a654fc61b27be7b5c1b210c4310d382524bb42910cec055fe48c44fbcec6c391a

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            4KB

                            MD5

                            38b06e0863a154e38c15fc5ec208ed2f

                            SHA1

                            f995b108cd8af8fac5dbcd620743667d6d6d7eb8

                            SHA256

                            dc5ca61c0d55bb9df51b9b3f5c15f6df133e9dc66c889eeef4d00d455706bac7

                            SHA512

                            c7e70033b359d2aed10ce9f9b9b25821612e61ccc18541cf8b8c45960058b44beb311d7756062070623465e51e979d49c847908f6747a8a9ecfb2ec80dbce665

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            2820790e7cc7ee86093def0ed79bc11f

                            SHA1

                            9240f6a2a5a2324de50807452d7c7a16d6d0c273

                            SHA256

                            d335a9e9ef087dae2d67678bfc4a5b80938345175bb371bc9932222a9b6d60f1

                            SHA512

                            7485fd69ce81b064b9c0d8c9f09f63077d395281a3f74373821f58480ec714d3134975b8bccee8b17df78ccfc22e3e1a7b34a1f3de8fcb9383d2de977e0817ae

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            c37a3d496a54f8320fe1968db10101c7

                            SHA1

                            e158dee347a67d8e87507da3d35311400abb87d1

                            SHA256

                            9f0864ef702c572180759cfd488a5c207bb4b484be20111da8b0b403c7814d58

                            SHA512

                            e8cffea9c89aa16a722db3facca9ad463dc0727fcb77e67890ed39292ba8423151b53e1df776f26ca6ea6f3f43a931dc33b1811bd9db93df60d27480f16fe6c7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            a54bf04e9c5606ecf3940fee87c5034d

                            SHA1

                            1c8e25759944f525655ae550047c4a295e890cec

                            SHA256

                            1b9de3fb5a864c228a270efecfaddf89d9d80c45bcabb52db8326da2b5c1442e

                            SHA512

                            2697f90dcc4d31b215766d936dd38848c198250ec4bdceebc6289f190e01c5bbb2fa15e99a3d2a8853eb49475320f57739dd3c80e74e4e3e7b9bdd8663eb0a12

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\4935e921-429d-49b5-9813-aaaf0b9d3210

                            Filesize

                            26KB

                            MD5

                            d7b03e082b0cc9ff2446f97439056f65

                            SHA1

                            18afeb84563689d3a4dc11d0ddee0e4d00329d7b

                            SHA256

                            842e99321d7dbab69968b9ee1866f992f1c3d11c526d4f056c9e52c2a598471b

                            SHA512

                            cb26f5af461e667f0c3ce87ce76471a0d6ffe544fd09254d1000144d269415abebc714b3754556837920f89780226a6b9fe359ef5bca808c51de89965522987d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\930ee5cc-08a5-410a-b71d-ca7ddcb406e8

                            Filesize

                            982B

                            MD5

                            2ed8130f15d426d79d7bc994268df93c

                            SHA1

                            f79dc406007802b59ef6ec7c4a00b92b96f1aa38

                            SHA256

                            2aec32b59ae182c6390157282433eedaba7397f7831a287f032cee9dcea44e88

                            SHA512

                            52d3bb270341437f76e9bc968dbcd86f8c1bf9a90983be4ea63db74859a84f8f650afbb6445ffab55f57d8446a01bd6c95b96e749731840fb3a7d1c9998f09d7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\datareporting\glean\pending_pings\abd6f9f4-d387-4ae2-81af-7abed9863c5f

                            Filesize

                            671B

                            MD5

                            2821fb3f119577973f59ef071292e926

                            SHA1

                            65dffc3c32a78e5952afc7b00f97b9323fa92d1e

                            SHA256

                            d701e5ef840d0e54c2a14f915094d4e79fab843c4226d78aa823caf553c490f1

                            SHA512

                            ff2bc7184c3aa290a2a396314dcb2bc68a72c6394a56087e4e257884a826b6dafa9a25b4bd2c32c6e896dcb3c66bdc782adc2a7931ee12503dd3270689611411

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            a5855120f91a34e1bb8d0a2f86119da0

                            SHA1

                            2aac8aaea94650b8fc1b341621eb58a84724c8fa

                            SHA256

                            a50edc8cc384b21a16183cb7fbb5999e8d378dfcd5e621ff6ecf6353a658826d

                            SHA512

                            c112e6db3b9c9a95116a0ad2632bb14969d86f6f42f2cf220a095a13ba73718bdc450e22202b81ada93e66e6816c76f4279004c3ca4696f86442eaa8692514f3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            d8e75035a08987fe1ca40dfa9f86c62b

                            SHA1

                            26075ca15ea1f8cd27766b350e6eb5050022ce3e

                            SHA256

                            bb658cfba4e1f3bce29e04d458907485023aa3ef8653764e3d5ced4df981b1d8

                            SHA512

                            3e6dea29e2ddc40d4b291a87d6edcf6010994d96611a28edbe9f9aa766fec75acfde19eea6660900fa10f34d53d2a42bc40920190ecd8dfe1940b5b62652f7df

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            57ecd88e753088e0fad7e84f9d419cb6

                            SHA1

                            fc3a3f06572cfb72b37d6dcc16d1c8d9608b278d

                            SHA256

                            64a7849cfce6a117fc08a9d5911f8e113afc03d9dca831cf09b9f48a968bde50

                            SHA512

                            ea377fbef5245f95b0da669746f820cc9fd9da6091de4dc921eb66488f472dd375076418c652161785a7498139c6d5a0545602bf9c970c522d88250d5fb8697c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\qgf82dd5.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            e1f53930919c7719410ac2a0c859b8b8

                            SHA1

                            0a7df06da8e9805f77da3763f3d27ee481b449f4

                            SHA256

                            30dc93325edfcd9e85310f6214be62030ef8190568d6012c1daecdb850deec11

                            SHA512

                            d3e6f3105796b8319a929147baa02e293af1d843a50b0ff16e6a52523716bb59a96257f262a3e3d79f94dd8ef889d63e79fb2dfda48ecd7d330b2afd676a58f5

                          • memory/780-0-0x0000000000040000-0x0000000000512000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/780-5-0x0000000000040000-0x0000000000512000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/780-3-0x0000000000040000-0x0000000000512000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/780-2-0x0000000000041000-0x000000000006F000-memory.dmp

                            Filesize

                            184KB

                          • memory/780-1-0x0000000077CD4000-0x0000000077CD6000-memory.dmp

                            Filesize

                            8KB

                          • memory/780-18-0x0000000000040000-0x0000000000512000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-98-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2703-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2712-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2715-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2717-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2281-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-489-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-1484-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2722-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-787-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-502-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2733-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-42-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-41-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-39-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-2770-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-37-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-21-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-20-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2748-19-0x0000000000231000-0x000000000025F000-memory.dmp

                            Filesize

                            184KB

                          • memory/2748-17-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4348-74-0x0000000000E80000-0x0000000001508000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4348-75-0x0000000000E80000-0x0000000001508000-memory.dmp

                            Filesize

                            6.5MB

                          • memory/4524-96-0x0000000000600000-0x0000000000A8E000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4524-58-0x0000000000600000-0x0000000000A8E000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4788-2714-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2723-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/4788-1324-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-38-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2117-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-480-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2700-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2769-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2708-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-40-0x0000000000471000-0x00000000006E8000-memory.dmp

                            Filesize

                            2.5MB

                          • memory/4788-501-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-688-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-97-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2716-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2732-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-76-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4788-2721-0x0000000000470000-0x0000000001018000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/4980-500-0x00000000007D0000-0x0000000000A7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4980-126-0x00000000007D0000-0x0000000000A7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4980-336-0x00000000007D0000-0x0000000000A7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4980-335-0x00000000007D0000-0x0000000000A7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4980-491-0x00000000007D0000-0x0000000000A7C000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/5596-2720-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5596-2719-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/6060-831-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/6060-810-0x0000000000230000-0x0000000000702000-memory.dmp

                            Filesize

                            4.8MB