Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-11-2024 09:49

General

  • Target

    30aaae3448147201f6bc1f90171839a31cc14e68bde1d3686c82901f92d0b80c.exe

  • Size

    1.9MB

  • MD5

    150889adcf02f7d2289df0ddec3603a8

  • SHA1

    2ea519fec16134870a7df3ea0eb22f97697b699d

  • SHA256

    30aaae3448147201f6bc1f90171839a31cc14e68bde1d3686c82901f92d0b80c

  • SHA512

    4d7e618d8a1f6a20a6374b843c1211cc8bd2b0290a83e36c2959489d3aa4c48b49c3716c089e2357e5b1366752ab8d64d08238958cfc490775b8cf59ca3a3d05

  • SSDEEP

    49152:7BHjAMHL6u+yZXkwFtQWMX78nrgVoUCdjBcm0:tHMoL6upZUw7QWMX78G0jK

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://processhol.sbs/api

https://p10tgrace.sbs/api

https://peepburry828.sbs/api

https://3xp3cts1aim.sbs/api

https://p3ar11fter.sbs/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\30aaae3448147201f6bc1f90171839a31cc14e68bde1d3686c82901f92d0b80c.exe
    "C:\Users\Admin\AppData\Local\Temp\30aaae3448147201f6bc1f90171839a31cc14e68bde1d3686c82901f92d0b80c.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:388
      • C:\Users\Admin\AppData\Local\Temp\1007117001\106b0213ac.exe
        "C:\Users\Admin\AppData\Local\Temp\1007117001\106b0213ac.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:824
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          PID:5840
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffec160cc40,0x7ffec160cc4c,0x7ffec160cc58
            5⤵
              PID:3108
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1968,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1964 /prefetch:2
              5⤵
                PID:6084
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2008 /prefetch:3
                5⤵
                  PID:2192
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2412 /prefetch:8
                  5⤵
                    PID:1160
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3176,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3184 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:5152
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3204,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3220 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:6012
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4232,i,11558188489622937139,2485548040400774555,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4516 /prefetch:1
                    5⤵
                    • Uses browser remote debugging
                    PID:3556
              • C:\Users\Admin\AppData\Local\Temp\1007122001\d892f16b02.exe
                "C:\Users\Admin\AppData\Local\Temp\1007122001\d892f16b02.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:2900
              • C:\Users\Admin\AppData\Local\Temp\1007123001\cc0c5c5666.exe
                "C:\Users\Admin\AppData\Local\Temp\1007123001\cc0c5c5666.exe"
                3⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                PID:4260
              • C:\Users\Admin\AppData\Local\Temp\1007124001\d3233a8f78.exe
                "C:\Users\Admin\AppData\Local\Temp\1007124001\d3233a8f78.exe"
                3⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of WriteProcessMemory
                PID:916
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM firefox.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2964
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM chrome.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3104
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM msedge.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3752
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM opera.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:748
                • C:\Windows\SysWOW64\taskkill.exe
                  taskkill /F /IM brave.exe /T
                  4⤵
                  • System Location Discovery: System Language Discovery
                  • Kills process with taskkill
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3880
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:644
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    5⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of SetWindowsHookEx
                    • Suspicious use of WriteProcessMemory
                    PID:3692
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2040 -parentBuildID 20240401114208 -prefsHandle 1956 -prefMapHandle 1948 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c0c96bb-2ab1-475c-a38f-b45857e61776} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" gpu
                      6⤵
                        PID:4324
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2476 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {943254e6-6c36-4dd9-8a0c-06700a18b71d} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" socket
                        6⤵
                          PID:3340
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3228 -childID 1 -isForBrowser -prefsHandle 3220 -prefMapHandle 3216 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4168c75a-64ef-47ee-af32-189257d1fd36} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" tab
                          6⤵
                            PID:4084
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4260 -childID 2 -isForBrowser -prefsHandle 4256 -prefMapHandle 4252 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1ce4557a-9d29-43c7-978c-b54fee0065a9} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" tab
                            6⤵
                              PID:4464
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4872 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4848 -prefMapHandle 4084 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b66adfbd-0793-448b-8d21-3c8c41762ca3} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" utility
                              6⤵
                              • Checks processor information in registry
                              PID:5160
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5444 -childID 3 -isForBrowser -prefsHandle 5436 -prefMapHandle 5412 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4adea44e-c884-441f-b5ef-a536df40d678} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" tab
                              6⤵
                                PID:5360
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5588 -childID 4 -isForBrowser -prefsHandle 5668 -prefMapHandle 5664 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3de75e1-dc56-4588-919b-f21619ad1009} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" tab
                                6⤵
                                  PID:5364
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5768 -childID 5 -isForBrowser -prefsHandle 5776 -prefMapHandle 5780 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 892 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {19b6e09b-8860-42ad-81b0-4c5af23c1ab2} 3692 "\\.\pipe\gecko-crash-server-pipe.3692" tab
                                  6⤵
                                    PID:5400
                            • C:\Users\Admin\AppData\Local\Temp\1007125001\6ed75653a2.exe
                              "C:\Users\Admin\AppData\Local\Temp\1007125001\6ed75653a2.exe"
                              3⤵
                              • Modifies Windows Defender Real-time Protection settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4064
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5880
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5484
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:2500

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\activity-stream.discovery_stream.json

                            Filesize

                            22KB

                            MD5

                            da9a8a2e8ac8d039f5d35f385a162624

                            SHA1

                            5bfb16e5b14fda2492b26f7144a4234d63924996

                            SHA256

                            7559478fed7a16095aeb7c21bd24ce15884acabffd63560ee42e89785b05f024

                            SHA512

                            fb46e7f648112cf3b9f0f62aa1c1bc132457e7ccd17059fb4fcaddfda5f1da6bcd72e8b63a43e354726ef8d4290d529efc4e49fa9909d0ed709ee39de6e59cc4

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\yuzka873.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                            Filesize

                            13KB

                            MD5

                            6449a75d3440de27d94f5d4c7785fd9f

                            SHA1

                            e3f6dfd08c72cbad074395cb39f46089d3e6301d

                            SHA256

                            65666bb4f070cef6129291328dc171edfe5346f099d56d7f54d5b2645cea107b

                            SHA512

                            bb0525fcda31d17793bfaf45c86091fdf2ecf00dea0ac7cc51ba558b49a9a52b159e6962249924979b916fe8e5f93563af2d66347af17015fdca92af204fbce7

                          • C:\Users\Admin\AppData\Local\Temp\1007117001\106b0213ac.exe

                            Filesize

                            4.2MB

                            MD5

                            ecbc8e5795841534da310554cf558564

                            SHA1

                            4f5c4a459c679a613083fb8ebeaf6b72a62099c4

                            SHA256

                            4ba3a14b8848a345ee40fe5e6c9a08a3bf7ecfaff176350082871a35a90973ea

                            SHA512

                            4f74e57b352d9e64ea7abacf59a44159640a5607dd405ecf70dfe1fc71701d70d696d08e2c58846528b6e2e7931b4edb6b12467fd22c54c38b7fb060ffe2685c

                          • C:\Users\Admin\AppData\Local\Temp\1007122001\d892f16b02.exe

                            Filesize

                            1.8MB

                            MD5

                            539a6e0890a24806ac70a908e4fbd5b1

                            SHA1

                            a1cfc7f7a70925430d9f1ce6f389ae6a27167581

                            SHA256

                            7ed8eb54e99ddb1054b83b9733dc5f43428f6831d381d3b17323fb384afbef54

                            SHA512

                            f9dc56a71ffa9745698e325f95fe16428b35a1bceb5837ae59c7493885d714219fc59c0c1271a55ee14baf2066c761ddcdc9e32bed413cbd75b2852ec72c3a46

                          • C:\Users\Admin\AppData\Local\Temp\1007123001\cc0c5c5666.exe

                            Filesize

                            1.7MB

                            MD5

                            f692c576c881c1e7b724c856492a8571

                            SHA1

                            d55883ea3b1132e7cfda8ec920684147aec82153

                            SHA256

                            d3a54c09db421afd6d234719c04e2c73321adf1166536b0abcd9db8c1c3c186f

                            SHA512

                            c8c13c4af65bf432c03d5b7139c80f842f074676c181b990d1f8b8509dfff5e2c61ce858574e1cd2545bb2146ef96646c53e06f749e38b766a907e3c28aa3e8c

                          • C:\Users\Admin\AppData\Local\Temp\1007124001\d3233a8f78.exe

                            Filesize

                            900KB

                            MD5

                            1e7de73350a1f7a3708d00f81c371fcb

                            SHA1

                            5e70ba0d71983a0cda9d847be8f92dc43c21263e

                            SHA256

                            86f4bcfb18b0ed992744e95eea8277c892f7b7b584ca1fb8200da13ba95ebd9a

                            SHA512

                            ad16bcdacb34eec32b8771e99628a62aeeea5c8d25653f17933cf9ee39e8d6010a4570f3083238906829b96fdc0ab8d2cd14857dc7f0f655dbd460bdce6848a7

                          • C:\Users\Admin\AppData\Local\Temp\1007125001\6ed75653a2.exe

                            Filesize

                            2.6MB

                            MD5

                            a1c8734e579b90d090d86be32a68ae20

                            SHA1

                            b209865b6423dfc6561b8d04ec27c5cc20f9744a

                            SHA256

                            29d491f420c000fe76468e7129ceffb1328551c10896a7fa43fd05b343b95072

                            SHA512

                            1b7c241054d55936e8902ec3e3eef0fd18d57781c8ba40e9ced8c7d69b06b64260d2ea1cf0cb64bc2c005fdbf9ee03506024b98be56856fa5df74f224487b541

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.9MB

                            MD5

                            150889adcf02f7d2289df0ddec3603a8

                            SHA1

                            2ea519fec16134870a7df3ea0eb22f97697b699d

                            SHA256

                            30aaae3448147201f6bc1f90171839a31cc14e68bde1d3686c82901f92d0b80c

                            SHA512

                            4d7e618d8a1f6a20a6374b843c1211cc8bd2b0290a83e36c2959489d3aa4c48b49c3716c089e2357e5b1366752ab8d64d08238958cfc490775b8cf59ca3a3d05

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                            Filesize

                            6KB

                            MD5

                            734483578d82d0346d38ccca5974ee68

                            SHA1

                            79be73dee4cd6460cd2fa6ad1183749792ce8087

                            SHA256

                            91e05774c78cee1b98e533834f01def307db7c4e47f35680771e0f8025a397c7

                            SHA512

                            83339508fc62c65c5510a0dcdc4dfc0aef1742fbc120b8744fbb6b3a507f71e18a3c16b18072f13d03a5ee33f3ff2aae0c6c572ce89456bcd4ee346419239b24

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                            Filesize

                            18KB

                            MD5

                            4f7ef02e59dc7e78cad2346ad7bd6ffd

                            SHA1

                            8af08edc8eca3bd522cec75a61ef255e4da82c27

                            SHA256

                            9307c4004ace440839a673e788f5f2872ef6f3c90a312137bab1050db0f832b3

                            SHA512

                            785197b14c6ff55a1e2b354594e7ffdefc401123220878fae93020ed19e6b10d50e52b875e3f1ebfef054b2d9ba09da5a6b623a069a068162d5557220b83a089

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\AlternateServices.bin

                            Filesize

                            8KB

                            MD5

                            ce9f367263982588a8ae8219aa822f49

                            SHA1

                            6360c1bc7ca98dab1dae8f474e39f1eaccdd1181

                            SHA256

                            e178afed766418b8bbc7d021b777c019bbd5ff9d274d23d4871336d1eff0f03d

                            SHA512

                            e4337f3f2e8a216bbd39860d17555c6b89289c5232688725b30946c2fd0ddf065bc4c5c8036e0ea14786e38ede841a7b22f6ed2d76e6f87b5ab91a1d53803868

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            cfaced3729d214e57ccefc32b8a20f8f

                            SHA1

                            ac4247d5535cf44a78030fee5fe0bf2ba52f4143

                            SHA256

                            00922497866de4ae6db3e071e8cdff70ceb53cdaf13ff35118fc292def0828bf

                            SHA512

                            4330287a6c3a42b8acce32ad762a61e6776129286d97d81a9bda32fac22daa755c60dfd70b9aae92b86cb3ab54a089a3e9bb5f3b02c652d89e5db982ef6ad818

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            b78953c213fbf9653b6b04777da8631a

                            SHA1

                            65f4a0ae8e87b8c9a3dfff05a3d9452a0f02aec4

                            SHA256

                            08d091912f663c29af7f7637bb79de00116b7ccc15ffa209b7fc31eb1f4cf158

                            SHA512

                            033c3eaf72b4e06f34461c2ae95c8dc0ed7c294a1342eabc8275136402a0e7423ec357b60a6823654d5004022dbd140ada54d48965850cb20714eeea591b1766

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            7fc3f937c46be59bd539d9a6362ad420

                            SHA1

                            52dbcd8e3c6c7f9df42430ded3f18cf0d9a29575

                            SHA256

                            2e77796b0112b150ef9819603cd5acc363fc79072558d080fdb3a1fb0a8a42f2

                            SHA512

                            a3f25f0a077b992bd9ff188ef3dd5e5b9f3aeff0361bc07ed966a57539852ca9df8c745a40a337eca7c369a450ac8dd435e6ffaa89aad32d1e51552d8b3d98a7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            15KB

                            MD5

                            d46146a6adc14e81a88d6f878869d630

                            SHA1

                            a61072c8ea9f6e5a5631f456f52b4ba3f505dd56

                            SHA256

                            a6c01c8d8c22940d6c0dad4b197c8a7c7033e27918e282631c014f85ec67edf5

                            SHA512

                            bd1a28ada49b47903144724596c32111882ec2348f2d31028526dce48774939942f418efabb8fd1b1e78f069a0d72b016b57973993bde9951f396972d55b4552

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            6KB

                            MD5

                            1c1fff417512b7f9bacd7c8645d83046

                            SHA1

                            d740b980af3876a342204a22aded3be1276b15ef

                            SHA256

                            b6a035d080ef1e93f8357db04cbdb5484f7b7281aeba36fd79b4789506800a88

                            SHA512

                            db8472a1be16c0f9bc81b7283a05409f33774f6c27cd76bfc3c2227f173836fd7a0721865171efd5001ade136655ee81e1e92fd2f307ec44ba229b8f88a7be9c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\1ebe1da5-2aaf-4e0f-b488-6c82649061e4

                            Filesize

                            27KB

                            MD5

                            2baf27af4d39db5e630bffc77cdce29b

                            SHA1

                            26a6e08723cebee269f914ff8c1766fb3e193f50

                            SHA256

                            fd59764291481a899039a5e0d96c31add83861a807a142d1632a68d65f75e936

                            SHA512

                            4bf19cbdbb49d0d27fcbd9545531575816ffdf677f0b1aa5c30ae2e12cbde2cde46cb6793fabb331072e65e7c3f6ae5e254fca3b4005b7e189b711694c81c1b6

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\5f320487-c10b-4f67-a344-4c4c3eb171e8

                            Filesize

                            982B

                            MD5

                            4bfeaba14513a0354b53457b49756888

                            SHA1

                            f7cce940b3224a626619647db56d373cb013d5c1

                            SHA256

                            acea219867061fb525a7be6d6e9fa8f0679b65b05f8c1069df59608861e5d8ff

                            SHA512

                            5697ebfea263e533e5e9abadbc8ed3f17899beb345737916ea7cc3f8c69b025b79068677594ec6963ebfd1c125e653070ce5f159fbfd0a3c618ba6abadbff774

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\datareporting\glean\pending_pings\98dcc326-1375-4603-9810-24b15282874a

                            Filesize

                            671B

                            MD5

                            381ee56d1633d3acde21d9733977d3df

                            SHA1

                            49f2f22b120dbc5d17acac2117858b7b473383ef

                            SHA256

                            c0c179159c8812cade2d466edca0e9f509bbc49bdeddef636617e6601ff1d349

                            SHA512

                            a7dc74763b8c1cee8bf7e9d55ed5887b43782105db757548e61976dadd64b502f53ab387789c052fed160dca1de2c210207d632c3554b232f58ca80cb822d205

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                            Filesize

                            12KB

                            MD5

                            be9f315de8e09fe4723940865860c044

                            SHA1

                            b8a9d0a88138abfb423414f7f937fc02c6660de5

                            SHA256

                            9315144ad0b41a0bad303618399b9c1e0f67edc796c224c37e6ebff081264667

                            SHA512

                            697e11a3bb15738c78f2f8b531cd24195f872bf1d0261b714434aa2491b0641ec46718c45c3c14c30b9948dbb8c92b52c104ada4988fa5c9140ac93ae518fa03

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs-1.js

                            Filesize

                            15KB

                            MD5

                            b4ca56c2dd2117b6840782a58aa0b2ae

                            SHA1

                            32b2d514ace2feb5a0a5764834910a9fddb6b23b

                            SHA256

                            c30228ae19ad12062c27139b84ac3d96c308d935e1773addd3c42ca6263b7399

                            SHA512

                            08e9f734a02e1e545360565499a03cd2878b213a364cbd59255f19a399f1b38fd5fe0c9adb64c540f9f6ea2913d7fd165733dfdaa842e5fef63fa8bd88f5b133

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            562549bee9df2bffcc7772ea8ce43ed5

                            SHA1

                            54f22104db93d3253a9eea724319ef81a79b94a9

                            SHA256

                            3a87edc01ee1c1949adcab96de314ecaf1dfb6f9a20f0efabfc6abda50db56cf

                            SHA512

                            c28a91381909cc298407f159d21821d046ba550227229e3e1e3a1fa343c94bc17f0c6610c17b5226029c47339a6da0d1a1704b9453ea027773e395cec4cfbcc0

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\yuzka873.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            db66e09e2a922d4db63dbf346e4623fe

                            SHA1

                            8776ccadc03ba629123a4397e7ae384fc23ea773

                            SHA256

                            ea1d35a9e267772dee846851162ccbe0c478fe7b2680bcc603ad70548a52129c

                            SHA512

                            5ac952a7e134bf52d83cba6f34fc24363843c7de566c90f73ba71a222965f33a7e02040ee6d9f1b6889a5662a50cd240008f98284e387a84d22dd408ef9a9974

                          • memory/388-1064-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-37-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3624-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3639-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-20-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-98-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-18-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3622-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3626-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3618-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-488-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3610-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3606-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3628-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-3527-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-41-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-510-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-39-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-38-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/388-19-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/824-3672-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-791-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3638-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3623-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-78-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3625-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3621-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-97-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-36-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3615-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-40-0x0000000000D81000-0x0000000000FF8000-memory.dmp

                            Filesize

                            2.5MB

                          • memory/824-509-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3093-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3627-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3605-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-3629-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                            Filesize

                            10.4MB

                          • memory/824-3609-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/824-484-0x0000000000D80000-0x0000000001928000-memory.dmp

                            Filesize

                            11.7MB

                          • memory/1552-1-0x0000000077624000-0x0000000077626000-memory.dmp

                            Filesize

                            8KB

                          • memory/1552-0-0x0000000000400000-0x00000000008D2000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1552-2-0x0000000000401000-0x000000000042F000-memory.dmp

                            Filesize

                            184KB

                          • memory/1552-17-0x0000000000400000-0x00000000008D2000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1552-4-0x0000000000400000-0x00000000008D2000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/1552-3-0x0000000000400000-0x00000000008D2000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/2900-75-0x0000000000A60000-0x0000000000F05000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/2900-57-0x0000000000A60000-0x0000000000F05000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4064-495-0x0000000000D70000-0x000000000101A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4064-498-0x0000000000D70000-0x000000000101A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4064-123-0x0000000000D70000-0x000000000101A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4064-124-0x0000000000D70000-0x000000000101A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4064-117-0x0000000000D70000-0x000000000101A000-memory.dmp

                            Filesize

                            2.7MB

                          • memory/4260-77-0x0000000000140000-0x00000000007ED000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/4260-73-0x0000000000140000-0x00000000007ED000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/5484-3620-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5880-508-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5880-506-0x0000000000050000-0x0000000000522000-memory.dmp

                            Filesize

                            4.8MB