Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 15:48

General

  • Target

    373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb.exe

  • Size

    1.8MB

  • MD5

    3ca635061fa9685d799784f665850565

  • SHA1

    549bb2808560d826b7be8ea502b46e3cdc101ce3

  • SHA256

    373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb

  • SHA512

    7812edb799fc4ac60c856c61ecd793fb5499ffe433c9bf60e251d4e3e9d5bb4df8d8f2873bb643036ccbb5bc611cc339ad8e8789feec3b3c5834bb72ed887792

  • SSDEEP

    24576:9w/gXXZLf9FpuSVA83ZIaoOD8BR98BpLOKKxsGaC3x5MY0s9r3k7in9tFvGH:9kKpVu8pIO+D8rLOKHRQ5MYR3mV

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 6 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb.exe
    "C:\Users\Admin\AppData\Local\Temp\373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Users\Admin\AppData\Local\Temp\1010291001\OyTxvLy.exe
        "C:\Users\Admin\AppData\Local\Temp\1010291001\OyTxvLy.exe"
        3⤵
        • Executes dropped EXE
        PID:760
      • C:\Users\Admin\AppData\Local\Temp\1010306001\XXM5y4g.exe
        "C:\Users\Admin\AppData\Local\Temp\1010306001\XXM5y4g.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2792
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4864c42b-7597-4cbc-a8c3-7fa77cc221b4.bat"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3560
          • C:\Windows\system32\chcp.com
            chcp 65001
            5⤵
              PID:4036
            • C:\Windows\system32\taskkill.exe
              taskkill /F /PID 2792
              5⤵
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3668
            • C:\Windows\system32\timeout.exe
              timeout /T 2 /NOBREAK
              5⤵
              • Delays execution with timeout.exe
              PID:4400
        • C:\Users\Admin\AppData\Local\Temp\1010307001\7ee6105b39.exe
          "C:\Users\Admin\AppData\Local\Temp\1010307001\7ee6105b39.exe"
          3⤵
          • Enumerates VirtualBox registry keys
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:5100
        • C:\Users\Admin\AppData\Local\Temp\1010308001\dfe0659029.exe
          "C:\Users\Admin\AppData\Local\Temp\1010308001\dfe0659029.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1028
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 1328
            4⤵
            • Program crash
            PID:1600
        • C:\Users\Admin\AppData\Local\Temp\1010309001\5c1dcadf7f.exe
          "C:\Users\Admin\AppData\Local\Temp\1010309001\5c1dcadf7f.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1952
        • C:\Users\Admin\AppData\Local\Temp\1010310001\27c87c174e.exe
          "C:\Users\Admin\AppData\Local\Temp\1010310001\27c87c174e.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2964
        • C:\Users\Admin\AppData\Local\Temp\1010311001\cff1d75a92.exe
          "C:\Users\Admin\AppData\Local\Temp\1010311001\cff1d75a92.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of WriteProcessMemory
          PID:1400
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2008
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:516
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2144
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3092
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:3916
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:3304
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f23160b-314e-4332-ad01-23069dcfc954} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" gpu
                6⤵
                  PID:1744
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2396 -prefMapHandle 2384 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0c6477e6-b8c4-4a51-b787-67e961b5dfdb} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" socket
                  6⤵
                    PID:3004
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3268 -childID 1 -isForBrowser -prefsHandle 3260 -prefMapHandle 3256 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5648accb-7b6b-485c-90ed-ac3140cb0996} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" tab
                    6⤵
                      PID:2776
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4032 -childID 2 -isForBrowser -prefsHandle 4016 -prefMapHandle 4012 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a8d2126c-291d-4aa4-868a-1f45f5b82422} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" tab
                      6⤵
                        PID:3752
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4816 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4704 -prefMapHandle 4760 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3709be65-1574-409f-84cf-e31d9350fe80} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" utility
                        6⤵
                        • Checks processor information in registry
                        PID:1420
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4844 -childID 3 -isForBrowser -prefsHandle 5240 -prefMapHandle 5236 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f30bd2b-c8b1-4d68-b926-fabbe0fe16c4} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" tab
                        6⤵
                          PID:5740
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5384 -childID 4 -isForBrowser -prefsHandle 5396 -prefMapHandle 5264 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8cad3cee-ec8d-4965-ad32-3fe28809f1ef} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" tab
                          6⤵
                            PID:5772
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5548 -childID 5 -isForBrowser -prefsHandle 5556 -prefMapHandle 5560 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b7662585-4a4a-4e03-a6c1-12314603b63b} 3304 "\\.\pipe\gecko-crash-server-pipe.3304" tab
                            6⤵
                              PID:5788
                      • C:\Users\Admin\AppData\Local\Temp\1010312001\6dcfd575f6.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010312001\6dcfd575f6.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5344
                      • C:\Users\Admin\AppData\Local\Temp\1010313001\a9b332b069.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010313001\a9b332b069.exe"
                        3⤵
                        • Enumerates VirtualBox registry keys
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5300
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3752
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5224
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1028 -ip 1028
                    1⤵
                      PID:4596

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\08ZTJJXR\download[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                      Filesize

                      19KB

                      MD5

                      78996629218d141a4d46af445181e350

                      SHA1

                      3001aa9674101ed8b3664dc01b30c02878b646a3

                      SHA256

                      d153f0ef75044dfac1c0ad963c1934dad3a30bfbe4525c9e33bda71740630a85

                      SHA512

                      77fd17f894e83c4efecfefe660ece132db8f51acd3552eec178ffa8b66fa00d92f360ff41cbc2b0702baee8d1c34f6349e304d0e1d44101494715b63ef984a7e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      7677fffad13f1f15d613dd44cc0d4581

                      SHA1

                      9649ecda8d06058004bf4f6b75abf7889ae80ab5

                      SHA256

                      fbda37d9520b4f11b91f918333609a404983431510580e17bba1c3c1301b2a70

                      SHA512

                      d99e435bee8468719df1c661541760750277644a8c1b491dfae63fd908947ef74de672c899a9e7dc9f5a56789bdf208eecb11760757c4cc7b47006deefa5cd03

                    • C:\Users\Admin\AppData\Local\Temp\1010291001\OyTxvLy.exe

                      Filesize

                      3.5MB

                      MD5

                      3904c3f525402f4bdb8551b4d66c6169

                      SHA1

                      881124dda79c8deb8cc5d5a03b193bafed7dfd6f

                      SHA256

                      7308894bcd2aca387ebe9e6fa69806af92985d2f465c0c9bfaf9b4f3cc5469e9

                      SHA512

                      57923b91f7d05cf9df9ff3337fb7eedcfcd057782f0480605323ca5805c5d6a47a78681773462b5e8786b467ee67829a432783eb7b94850f3111d3d5b06da9e4

                    • C:\Users\Admin\AppData\Local\Temp\1010306001\XXM5y4g.exe

                      Filesize

                      3.6MB

                      MD5

                      7b8a48c37ff6d0911e1f4ae874405540

                      SHA1

                      bbce9cc8aed4b3d804dbc992cd6935e74163317d

                      SHA256

                      3624350ee0f49ab853223107d7dc088862271e239a99b9e19839766d33f148e7

                      SHA512

                      5d8c67bb04edf8c2b83c3dc1cdf5fe868f2d08cdf58c4a41f7347d13e2128886269a3fe8058e03d80279fad4ee887835c8a383fb40fa237c5b9011e0ff7e1653

                    • C:\Users\Admin\AppData\Local\Temp\1010307001\7ee6105b39.exe

                      Filesize

                      4.2MB

                      MD5

                      cf2b03d9d058611c11c10dbab952331e

                      SHA1

                      92e2fa1bc0296a6030023b83ba49bfe2c0e2e37f

                      SHA256

                      4113c14899c6d4986d9536ec4b625cce4aa4c9dca589d0d4f18145cc2106e28c

                      SHA512

                      410fbeaed6022d150611c37e02af8045764e6bc0c43280184d9e94e4766ea7033004b674f6672189ed3bea95091ea58fe8f289ac181679e48af88a280dbc7ee9

                    • C:\Users\Admin\AppData\Local\Temp\1010308001\dfe0659029.exe

                      Filesize

                      1.9MB

                      MD5

                      9b37c373d075d185b0979498d9ac7c7c

                      SHA1

                      4d4c3862ba6f1e3a35195ca2d9b23c80a7632eda

                      SHA256

                      d52ec59339c5ed5f8b09550f85368f07e6652471f564118d1b9995cdf834c76c

                      SHA512

                      d30077e2e087b114f75b0b9083ff4b6ea252b4ec5f5aa2f5674d5799c1c94e7dbb2637e1de8b0b0af238d285e089973b2bb18cb5be9cba6eaee519fdc5bf1495

                    • C:\Users\Admin\AppData\Local\Temp\1010309001\5c1dcadf7f.exe

                      Filesize

                      1.8MB

                      MD5

                      eec43d7407193d2e5cc641dd32cf5eb7

                      SHA1

                      546d03bd7a176beccfa474cb2f0758765b4dfce7

                      SHA256

                      dcf5be24c55ebaf35b01b8abc0758ee6ca44f26cb08c93aa259b278c0899345c

                      SHA512

                      c157e40ea7eaf237090a2ae0ebefd840603825e3bfc4b4ab92be619aa08e59eefdb4d53acbcfb4d8b92d2d0756bb208acfba91a4b148a14b85cbde99bd3ca031

                    • C:\Users\Admin\AppData\Local\Temp\1010310001\27c87c174e.exe

                      Filesize

                      1.7MB

                      MD5

                      1c1fef9811d5dab911b37eb66caef378

                      SHA1

                      417655ce3709d01ee796ca4c5cdf5bec71677132

                      SHA256

                      9185fb673aed0090ef135314924a4f574b909c8767da237c4969910867228db9

                      SHA512

                      b968ccf7e92a20e1eb8297b8ca79af9d4e2d63e62d3624acd1e369bf9fa83f1f4d3d9147fa1a1a7b7d776959891238ab7e071dbe2aa33fce5e6fc9e9db8246f9

                    • C:\Users\Admin\AppData\Local\Temp\1010311001\cff1d75a92.exe

                      Filesize

                      901KB

                      MD5

                      a631ed139c1ebcd680664e00f6f7dec6

                      SHA1

                      d77724604c27d83d98ed1470bf57efaa8a76ada1

                      SHA256

                      5c2d31720f7847b6580233c642994018ebfce77a8d5ac246b2ff3cfe7a589193

                      SHA512

                      a5370c99081b2e30540334703f7d241934abf6ef6d66ce3cfd443dc198989891f996da9404db61e6b801df178d2f40444ef6d1a40e0267808dc4f83a5d113978

                    • C:\Users\Admin\AppData\Local\Temp\1010312001\6dcfd575f6.exe

                      Filesize

                      2.7MB

                      MD5

                      170089ee11d2992e666809690cb94607

                      SHA1

                      8e8c7e1fe5a151d61718265892da906d99c7acec

                      SHA256

                      a3fbe9d79057af6d933560552dc87745d49e243de064fd151a617a40ffe72b75

                      SHA512

                      4d36600b148b7b26d019571ee7a4667bfb070c7c03a6aa82eeb5a36a0d92cbb27319b47fb2bf9ccb64f299df8c585b0bc79eeba39dabdf4bda4835e17b9d75c1

                    • C:\Users\Admin\AppData\Local\Temp\1010313001\a9b332b069.exe

                      Filesize

                      4.3MB

                      MD5

                      5b893b6b754f3f28e703ffedd654f6b7

                      SHA1

                      9ac4666663f290ff010c787f6c26b6c80254fd35

                      SHA256

                      bc959fde662ca2876e219ef21cb9e5280054fd83c54b366dfba33a7a7ed88285

                      SHA512

                      e2c99a579402a9c070bcdc90af3b4394278d3481be40fe278fa6629132cd35547cd95d37a9ca5bba9f6dae35b5e1a83de8945b499eb876fd47011f3627f6d807

                    • C:\Users\Admin\AppData\Local\Temp\4864c42b-7597-4cbc-a8c3-7fa77cc221b4.bat

                      Filesize

                      152B

                      MD5

                      44c203cce03f5d608a8a926d4c3a7d97

                      SHA1

                      92409f763a414d91e63e2d790b652509924c225a

                      SHA256

                      a8356156436bbc91fac5fa1a7a8e6d56cea28ec7649e5817d34886375b85d646

                      SHA512

                      8fdc209ac44b6cf912bfa51b941749569e5ee30d46c0f5e2091086277fc5639a71848497422b57d90330be8c5f53946a4cd52e2621194087cbfa82cf64f13ebb

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      3ca635061fa9685d799784f665850565

                      SHA1

                      549bb2808560d826b7be8ea502b46e3cdc101ce3

                      SHA256

                      373ffb138b7376264a307837ef5bd51bd02380376f9fdd27350cf1b65a28bcbb

                      SHA512

                      7812edb799fc4ac60c856c61ecd793fb5499ffe433c9bf60e251d4e3e9d5bb4df8d8f2873bb643036ccbb5bc611cc339ad8e8789feec3b3c5834bb72ed887792

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      034fda7df2b8c78c43a2c03986a90f89

                      SHA1

                      8b1acba7b6e4d2312e3af9dda3ded3e1a6506123

                      SHA256

                      630c763fed7975789dd1209b189cf80d48e36c071f27cf7a79e7f116bdf34728

                      SHA512

                      140c4aa3834f8bc9b1f46c24a5fee49910d45e6625b9e4d2fb44044d20f0cad16698ec111b908d70cd62d7063d141dedc78f999d6163d3998555f7e5a78b127f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      23398c56e061dbd73b3228af8bc94702

                      SHA1

                      dfbc3c527ea82c34b2e8ccdcab57076d1d020f5a

                      SHA256

                      0cb3be2fb6710f86a0d4d3906ec53d3b99086af4f2f2702d195acaa1f32f574b

                      SHA512

                      f48eb2aa506b9437c596f5df6e045390d870c05ed2f21303b394de232d2c4fbf189044994a399d0e8991923f7a3b28a4a4a794d5f458f32a4e1dd870d0c96c8f

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      067c0653951a08caadef1b4b0f3d16eb

                      SHA1

                      adb89109132fdaef572cfd5079c4eadde045109f

                      SHA256

                      407d2b58dcf400c709a0a17b5b6a58cbeb680b4000258bc2534896876fd499b5

                      SHA512

                      5a624aaf4fa5a2b683378a5ffb7b8cd91b3da604dabf832a02951e6a4154840ea7c3f1876ec198c5ef92233d068076bf649dc8d31d7dd449c91c62e753c35741

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      158481fdbfdab0f94be1bf6f01d1551a

                      SHA1

                      e39cb9995a71cd96df82e64e1a2be3a2bb307df7

                      SHA256

                      85a5fb80bf68937339d48635cd6d3dcec44628c6fd057f57e5eda7f45e5f23cb

                      SHA512

                      68b117dab69243a52c21c5e2306c57fc87dc50d5676258cfacc6b5a29d4e1bc6f5abcbd7e661e53e725dab287fb86ae19669b9e9a110cf4c549e9bbd1a2bfe76

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      6KB

                      MD5

                      2128eb816ba63eae0025fb28c29df437

                      SHA1

                      e5d43efe1939b2f29e897df0df008b86d7704df8

                      SHA256

                      d48dc07d4101aef24801e5c4fe94b8f46f78bfaf339775433f8448d5d5983df6

                      SHA512

                      17db9e0fddd24dc354373bbd53796f819177e86a49602970188415228e975277c5f87994337176393c2e1c03022d4c4f09ef121bcd36a32a821a48bf8437af6b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\2c9e0b1e-b4ad-4c2d-a3fe-6f903790cd59

                      Filesize

                      671B

                      MD5

                      6b7381c9c07dab7f3ea6f4fdc70d27cc

                      SHA1

                      000bc8efe9c6c79cb3fe2236119fa437a41e7ff3

                      SHA256

                      586c068e51e8222f4fe25de3e81648fb5f98cad31d11927d201e2510d90c758d

                      SHA512

                      3649a673a9b99b96d2e5dcda6e694069269bd9b423bb7d35c9bb9df951cf44a18e62959bc1d6e8d45f0eea9af95b235166410b176fbadf5cbad01d1b82721ef3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\90cf2017-0316-4730-bc86-d7cd81fad023

                      Filesize

                      25KB

                      MD5

                      15a8817586131f305352fef2d0af36d0

                      SHA1

                      bc4ab21b092d9665ce27afc3a1cdfac4bab77246

                      SHA256

                      39246cb79edb2034a88b410ddbb9159c41f24b92129f4f74fc0d1657ea6d1b50

                      SHA512

                      c3dad318548929b34ad9f327e6871f7df2a9ed917ef2526ee7513dead01e64928665b6303a71919b582539f4b8d38d228778e979627e03d1b6fcb8cf9f078a53

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\cc5799f8-f9ad-474f-9396-05b399876fe5

                      Filesize

                      982B

                      MD5

                      b67aff1116e0cb7b90acab532a6aa5e4

                      SHA1

                      deea4d65c6e8bd3ea60ca9525ec4455e5cc2eff1

                      SHA256

                      5b518bd678ece46bf702ebfcf73d407814ba46002af587f4033ea8907d182eb2

                      SHA512

                      2b6d22ec4e1e742377c4174c5663200fc512a6a7cc74c8dcbc441ea3f35c5f27592b166237216904139142da03ca6fabde54c02a7e75f72f1b7bb8c44075b729

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      64baa7c9ad9c20e7456291b7c0f8141e

                      SHA1

                      3d2b6d556a5d81add1767ecb23fe8f65d431f95b

                      SHA256

                      c0d7021114bb81f16c8ce0965f60ba39a4f25b545fac72f16c9adede4f843b61

                      SHA512

                      26c8d34cb9251f10896f444f3076e678a77af5c15732f5fd79ad0bbd35c198ded6c2bc89d953caa18c1f957aac3f076ceca58d9fda2547fc1793aba73961bbdf

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      f31f2204665af69207e6ccfc3153301f

                      SHA1

                      2c61a45a3c12bb729425f812c9e6566648abc2db

                      SHA256

                      2150917d9f69e74fd328a5edc7f6171e0d13689d12708caa9a9b912388ba96d9

                      SHA512

                      d21b727ec34620e3fafcfe2c05280aba93d274b3c152cb599a0d648b15df7fd732634aebd89054a662ecd71cfeaed9abf58e8933bd78b07b1f33b70f4e54805e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      e6f58f619b0b68173cb114c0e757a504

                      SHA1

                      0395b8238af3664f831dc7d72ae963f17a4d597e

                      SHA256

                      b66da9613432d5c3b243c4169098b46b743a2aabc9a1f6a8fadff175d6d1fc82

                      SHA512

                      23456bcdb887633dfb50147df414daade821549490d42f2c5fd4f860814a36120a60536092dfd8f955ff2a522274084c49b75f6e45e943084c71bd6a82c0a12e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                      Filesize

                      11KB

                      MD5

                      302dfea7c569b396ced0f9585b227dc9

                      SHA1

                      78e4ca57868d9cbcf86cc43f10fa41e74f25bf0b

                      SHA256

                      80cd0d51553e45fba26908e6039f77d9cd8fb21dafe2244114522cf055e1cb2e

                      SHA512

                      9551ce9609a71a28cd7eabbd6dab32284135721436c202c0e6ac121a0bcd3d5b9efd159515aedba2887a84f51696065bf48b0656d0084f7c2a97f565e69a6cd8

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                      Filesize

                      2.5MB

                      MD5

                      c62290b10ac60537414f9398b9dd1210

                      SHA1

                      2191e5d011e0bed9a5319cd32d9fc67837d38dd8

                      SHA256

                      1897d283291ac014f70783b742355010ea3b24dfbe8275533c59fc1ef27cfb4e

                      SHA512

                      020964c5861a94b84ea42a0789890a2f47d861d750292a63d8291ddc48a1e491611414f7e75ff1d44b03bfb057f3837e356d1a36e2b08c323a5c07e497f40906

                    • memory/1028-587-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1028-801-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1028-123-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1028-177-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1028-621-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1028-144-0x0000000010000000-0x000000001001C000-memory.dmp

                      Filesize

                      112KB

                    • memory/1028-168-0x0000000000400000-0x00000000008AF000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1448-3-0x0000000000300000-0x00000000007A9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1448-4-0x0000000000300000-0x00000000007A9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1448-0-0x0000000000300000-0x00000000007A9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1448-18-0x0000000000300000-0x00000000007A9000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1448-2-0x0000000000301000-0x000000000032F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1448-1-0x0000000077904000-0x0000000077906000-memory.dmp

                      Filesize

                      8KB

                    • memory/1952-142-0x0000000000580000-0x0000000000A2E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1952-189-0x0000000000580000-0x0000000000A2E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1952-620-0x0000000000580000-0x0000000000A2E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1952-211-0x0000000000580000-0x0000000000A2E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1952-605-0x0000000000580000-0x0000000000A2E000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-22-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-19-0x00000000005B1000-0x00000000005DF000-memory.dmp

                      Filesize

                      184KB

                    • memory/2324-1943-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-107-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-54-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-148-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-16-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-730-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-28-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-27-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-90-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-618-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-26-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-25-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-570-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-56-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-24-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-20-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-21-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-55-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2324-23-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2792-75-0x0000018F03E20000-0x0000018F041B8000-memory.dmp

                      Filesize

                      3.6MB

                    • memory/2792-88-0x0000018F1E6A0000-0x0000018F1E7A2000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/2792-89-0x0000018F05D10000-0x0000018F05D45000-memory.dmp

                      Filesize

                      212KB

                    • memory/2964-165-0x0000000000290000-0x0000000000919000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/2964-166-0x0000000000290000-0x0000000000919000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/3752-52-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/3752-53-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5100-108-0x00000000005B0000-0x000000000119B000-memory.dmp

                      Filesize

                      11.9MB

                    • memory/5100-106-0x00000000005B0000-0x000000000119B000-memory.dmp

                      Filesize

                      11.9MB

                    • memory/5224-481-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5224-421-0x00000000005B0000-0x0000000000A59000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/5300-604-0x0000000000970000-0x00000000015F9000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5300-622-0x0000000000970000-0x00000000015F9000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/5344-513-0x0000000000730000-0x00000000009F2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5344-514-0x0000000000730000-0x00000000009F2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5344-606-0x0000000000730000-0x00000000009F2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5344-617-0x0000000000730000-0x00000000009F2000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/5344-429-0x0000000000730000-0x00000000009F2000-memory.dmp

                      Filesize

                      2.8MB