Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    30/11/2024, 02:10

General

  • Target

    0ca0a9dbd2bba363813502ce883c1ebb9032f60adf611f4dcc482aaf6d662da8.exe

  • Size

    1.8MB

  • MD5

    aaf15e98e2f30dba6a5e434b8bd12330

  • SHA1

    6a836fd033845e34b0f92b10ed29c07712644040

  • SHA256

    0ca0a9dbd2bba363813502ce883c1ebb9032f60adf611f4dcc482aaf6d662da8

  • SHA512

    ea10255b57837f2a012b6b258b96e5c6a52b67a48f1ab2f3d21d28c8f3b435c530faa0bb372f347ffbe2f82da74b1b1c2cafdbdaded2351d827ca3ece8592e52

  • SSDEEP

    49152:UTB6KzbULmqL+SfMMq7DQN9GwPasbxUrxdC51Me:UTcBKOJPhbSy51M

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
  • XMRig Miner payload 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 16 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 8 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 17 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 6 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 16 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0ca0a9dbd2bba363813502ce883c1ebb9032f60adf611f4dcc482aaf6d662da8.exe
    "C:\Users\Admin\AppData\Local\Temp\0ca0a9dbd2bba363813502ce883c1ebb9032f60adf611f4dcc482aaf6d662da8.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2932
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Admin\AppData\Local\Temp\1010433001\gU8ND0g.exe
        "C:\Users\Admin\AppData\Local\Temp\1010433001\gU8ND0g.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:844
        • C:\Windows\system32\attrib.exe
          attrib +H +S C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
          4⤵
          • Views/modifies file attributes
          PID:2816
        • C:\Windows\system32\attrib.exe
          attrib +H C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
          4⤵
          • Views/modifies file attributes
          PID:2648
        • C:\Windows\system32\schtasks.exe
          schtasks /f /CREATE /TN "MicrosoftEdgeUpdateTaskMachineCoreSC" /TR "C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe" /SC MINUTE
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:2200
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell ping 127.0.0.1; del gU8ND0g.exe
          4⤵
          • System Network Configuration Discovery: Internet Connection Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\system32\PING.EXE
            "C:\Windows\system32\PING.EXE" 127.0.0.1
            5⤵
            • System Network Configuration Discovery: Internet Connection Discovery
            • Runs ping.exe
            PID:828
      • C:\Users\Admin\AppData\Local\Temp\1010466001\6a9ab13f1b.exe
        "C:\Users\Admin\AppData\Local\Temp\1010466001\6a9ab13f1b.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2952
      • C:\Users\Admin\AppData\Local\Temp\1010467001\ef3426b773.exe
        "C:\Users\Admin\AppData\Local\Temp\1010467001\ef3426b773.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:556
      • C:\Users\Admin\AppData\Local\Temp\1010468001\469175dbc1.exe
        "C:\Users\Admin\AppData\Local\Temp\1010468001\469175dbc1.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • System Location Discovery: System Language Discovery
        PID:1928
      • C:\Users\Admin\AppData\Local\Temp\1010469001\f882f0a6da.exe
        "C:\Users\Admin\AppData\Local\Temp\1010469001\f882f0a6da.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:2420
      • C:\Users\Admin\AppData\Local\Temp\1010470001\24d83c14ce.exe
        "C:\Users\Admin\AppData\Local\Temp\1010470001\24d83c14ce.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1496
      • C:\Users\Admin\AppData\Local\Temp\1010471001\a2e30a6419.exe
        "C:\Users\Admin\AppData\Local\Temp\1010471001\a2e30a6419.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2368
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1060
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:428
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:988
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:292
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1588
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
            PID:1192
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
              5⤵
              • Checks processor information in registry
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:2188
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.0.467679712\1881098919" -parentBuildID 20221007134813 -prefsHandle 1224 -prefMapHandle 1188 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0df7f017-6926-4037-85e4-74ed6956f782} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 1332 fed5958 gpu
                6⤵
                  PID:1720
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.1.506376751\596280613" -parentBuildID 20221007134813 -prefsHandle 1512 -prefMapHandle 1492 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7abd07f4-3e9d-4312-9448-ad4cd4a089b4} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 1536 42eb258 socket
                  6⤵
                    PID:2636
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.2.1744932679\1363962387" -childID 1 -isForBrowser -prefsHandle 1936 -prefMapHandle 1932 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 604 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {21ad99bb-67ac-40e8-9f90-9c60fd7fd8c2} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 1948 19268f58 tab
                    6⤵
                      PID:2276
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.3.190566525\1374331196" -childID 2 -isForBrowser -prefsHandle 2752 -prefMapHandle 2748 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 604 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75fa9926-1668-400f-9981-495fec1f9ffa} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 2764 1c8e2e58 tab
                      6⤵
                        PID:372
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.4.534682371\1026298361" -childID 3 -isForBrowser -prefsHandle 3720 -prefMapHandle 3712 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 604 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a019e104-9a05-4623-bd1a-8ef1faef0d53} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 3732 1dfae058 tab
                        6⤵
                          PID:2736
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.5.946164004\1520264777" -childID 4 -isForBrowser -prefsHandle 3920 -prefMapHandle 3924 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 604 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {00463c3e-7481-43c4-b146-9dc0eb29c11a} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 3908 1dfaf558 tab
                          6⤵
                            PID:932
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2188.6.247008113\1193634092" -childID 5 -isForBrowser -prefsHandle 4108 -prefMapHandle 4112 -prefsLen 26356 -prefMapSize 233444 -jsInitHandle 604 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4b89df77-642c-435a-b830-bdb92509cbf1} 2188 "\\.\pipe\gecko-crash-server-pipe.2188" 4092 1f268b58 tab
                            6⤵
                              PID:2632
                      • C:\Users\Admin\AppData\Local\Temp\1010472001\1f960511f2.exe
                        "C:\Users\Admin\AppData\Local\Temp\1010472001\1f960511f2.exe"
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Windows security modification
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2964
                  • C:\Windows\system32\taskeng.exe
                    taskeng.exe {A43E4B61-F628-4C5B-98CA-63E3A927F951} S-1-5-21-2703099537-420551529-3771253338-1000:XECUDNCD\Admin:Interactive:[1]
                    1⤵
                    • Loads dropped DLL
                    PID:3872
                    • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                      C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3904
                      • C:\Windows\explorer.exe
                        explorer.exe
                        3⤵
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        PID:3924
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                        3⤵
                        • Drops file in System32 directory
                        • System Network Configuration Discovery: Internet Connection Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3944
                        • C:\Windows\system32\PING.EXE
                          "C:\Windows\system32\PING.EXE" 127.1.0.1
                          4⤵
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Runs ping.exe
                          PID:4052
                    • C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                      C:\Users\Admin\AppData\Roaming\MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2328
                      • C:\Windows\explorer.exe
                        explorer.exe
                        3⤵
                          PID:3440
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell ping 127.1.0.1; del MicrosoftEdgeUpdateTaskMachineCoreSC.exe
                          3⤵
                          • Drops file in System32 directory
                          • System Network Configuration Discovery: Internet Connection Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1528
                          • C:\Windows\system32\PING.EXE
                            "C:\Windows\system32\PING.EXE" 127.1.0.1
                            4⤵
                            • System Network Configuration Discovery: Internet Connection Discovery
                            • Runs ping.exe
                            PID:2764

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\40WV1DY9\download[1].htm

                      Filesize

                      1B

                      MD5

                      cfcd208495d565ef66e7dff9f98764da

                      SHA1

                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                      SHA256

                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                      SHA512

                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      29KB

                      MD5

                      9a3d31081e81e5a4dea9134ff0d69bd8

                      SHA1

                      d51f43fa649b56f30c065c29d99c8c07b40e2934

                      SHA256

                      e6185dfb98fb7e736e17cadf7cb2e40228f299870c1bdae276db6205f307d048

                      SHA512

                      48dd4f25d7fbbafde695dd205e262e73bd24c078379d40611b21e2b58b2559d330d1a778839529d6c0e684b6b4a831a968e6cb635509f9bd60cb7922e1f2f21e

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n3lsnn48.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      13KB

                      MD5

                      f99b4984bd93547ff4ab09d35b9ed6d5

                      SHA1

                      73bf4d313cb094bb6ead04460da9547106794007

                      SHA256

                      402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                      SHA512

                      cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                    • C:\Users\Admin\AppData\Local\Temp\1010433001\gU8ND0g.exe

                      Filesize

                      2.2MB

                      MD5

                      4c64aec6c5d6a5c50d80decb119b3c78

                      SHA1

                      bc97a13e661537be68863667480829e12187a1d7

                      SHA256

                      75c7692c0f989e63e14c27b4fb7d25f93760068a4ca4e90fa636715432915253

                      SHA512

                      9054e3c8306999fe851b563a826ca7a87c4ba78c900cd3b445f436e8406f581e5c3437971a1f1dea3f5132c16a1b36c2dd09f2c97800d28e7157bd7dc3ac3e76

                    • C:\Users\Admin\AppData\Local\Temp\1010466001\6a9ab13f1b.exe

                      Filesize

                      4.3MB

                      MD5

                      52fcb84b6a36a8e28a1b56f2603edf23

                      SHA1

                      7c57ca452f6cac2ac981a6d9a2f6dd6b3f1024cb

                      SHA256

                      a335b6dfadfcba436732f642a8051ecd6d92b5ed1f140a7204166318885d1977

                      SHA512

                      a716a7694be16901b89e8d2a5b811ae09b23f018c2745ec71c1a266311e2a83fcd4cc80b7669ab8f1bb76b960cfe1ab06beb69339173e8b7a50182c7e8ef1d0f

                    • C:\Users\Admin\AppData\Local\Temp\1010467001\ef3426b773.exe

                      Filesize

                      1.9MB

                      MD5

                      bfc42771a57c54c13eaf5c08d901d575

                      SHA1

                      3b56aaa66444eb79c8e6a9158a677652420162e8

                      SHA256

                      db977ee9f15c7de15daf23d0da221fc050dda8f26ee192f7052c1aaf97eff338

                      SHA512

                      bb18a33231f241c7503886da19a470e65b2c3cdc62b049fd3352f8b8e6180e4ed16939fd7f5d5b495389ac8d9de0917713e9bbda1a00a9c116e2d4ce0dda857e

                    • C:\Users\Admin\AppData\Local\Temp\1010468001\469175dbc1.exe

                      Filesize

                      4.2MB

                      MD5

                      ec8ed73e21b10c6b4e769c69ede7c092

                      SHA1

                      c0dc8df08ad331206be57370a03350a0c93b4c34

                      SHA256

                      aac5962d87db217c6af7fa8fcd430da59251e2d8d98ee371bcdba6c4f5c91067

                      SHA512

                      18d5939b63db842370227d3824fe45ab1032703e0b05879c505abcf4b3aeb7b9f095b454e7257fb1a08cde63e5affe0b8d8ff6b378808eea143186fe7d8528c5

                    • C:\Users\Admin\AppData\Local\Temp\1010469001\f882f0a6da.exe

                      Filesize

                      1.8MB

                      MD5

                      8f22641c66c6456fcf2ede553588c7ac

                      SHA1

                      565a7aac9d7b143800249cc3d764bde0da8cb543

                      SHA256

                      e838b1da3cb25600d92250ff58f560547d33a872dedc01846efef9e8e9d0feea

                      SHA512

                      413785420304092eafd782f48e1aa44935eb373354d25075d1c454cf7ede2c5f179789f78adccb4f940c8c6309b246fde7cb964e5f696cc132e6a98f629fce68

                    • C:\Users\Admin\AppData\Local\Temp\1010470001\24d83c14ce.exe

                      Filesize

                      1.7MB

                      MD5

                      4b1829d06a2bfaa44a8641352f72e9c7

                      SHA1

                      2fb0dc341ce2cd9821f706d3f008d1fd4d66f99f

                      SHA256

                      aba4c12ea3dae07d48556e2e9cdce2917f17a22297b8340940ce21552c06495c

                      SHA512

                      3d567b96c693ee74633cf3a82187e0087241c73f603d0a9c7b583b453633497c8e47fcf682cdd69b92f9ae3b21ad46f627054e14271d2640316af048d28469fe

                    • C:\Users\Admin\AppData\Local\Temp\1010471001\a2e30a6419.exe

                      Filesize

                      901KB

                      MD5

                      d458150353e036de3d0ad086097981f5

                      SHA1

                      d6847190302c2dd027a9e81657070de7fc7f1ff2

                      SHA256

                      f45a44994e90602e0da5c528b9fa4bfea3af5919913d596b1106b6da56387618

                      SHA512

                      98cd2fae3c6cfa52c31e3a0637ea32967c8e470c362780fbaac19df88d8f12cc8a90ae5046a480bab157b496761c9304b219fd055f256d1c5ffd88e267a848c9

                    • C:\Users\Admin\AppData\Local\Temp\1010472001\1f960511f2.exe

                      Filesize

                      2.7MB

                      MD5

                      42145e1ebafce34187ad375e1f69e103

                      SHA1

                      1e0e36bf698c2e5e63ea73d9e92f932ceceb7b87

                      SHA256

                      c1bfb6a5d5542512a2bfe1b4837c4a3a7a1aec01311905fa9d949cf030a0f3d3

                      SHA512

                      8eed4ad9d304c5f9b55aac922835826380df646ac2bcc881a322ab39f078c67af56a5263c1c109b0088c95a78b018073ee84fa02d043c9ea254d845e83f023af

                    • C:\Users\Admin\AppData\Local\Temp\CabBD1A.tmp

                      Filesize

                      70KB

                      MD5

                      49aebf8cbd62d92ac215b2923fb1b9f5

                      SHA1

                      1723be06719828dda65ad804298d0431f6aff976

                      SHA256

                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                      SHA512

                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                    • C:\Users\Admin\AppData\Local\Temp\TarBD2C.tmp

                      Filesize

                      181KB

                      MD5

                      4ea6026cf93ec6338144661bf1202cd1

                      SHA1

                      a1dec9044f750ad887935a01430bf49322fbdcb7

                      SHA256

                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                      SHA512

                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      aaf15e98e2f30dba6a5e434b8bd12330

                      SHA1

                      6a836fd033845e34b0f92b10ed29c07712644040

                      SHA256

                      0ca0a9dbd2bba363813502ce883c1ebb9032f60adf611f4dcc482aaf6d662da8

                      SHA512

                      ea10255b57837f2a012b6b258b96e5c6a52b67a48f1ab2f3d21d28c8f3b435c530faa0bb372f347ffbe2f82da74b1b1c2cafdbdaded2351d827ca3ece8592e52

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\TOZPMA2WQZMFE72IC3M4.temp

                      Filesize

                      7KB

                      MD5

                      1adef804b97dc4133fbc75f1b5ac28d4

                      SHA1

                      eca1adefd1952d36c5bb6601558c90690663ab9a

                      SHA256

                      a65ab94ca90eac0807c0efb389e9611253b70e9193e2181a7a28ab8fecc43288

                      SHA512

                      76680c25727fd336d41ed77c9ff708a22331acf80b4c5e081e417259ceefb3a9e14e9d3164768a444cb11b3de4193d5bb3067599cd1f3aec811f4ce15f69e9aa

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      9KB

                      MD5

                      702ea01adc63bab3c5722b2a692a4218

                      SHA1

                      d4fb0dea86e767d7c2026e3e6c7ca378e943531f

                      SHA256

                      32d50872dab90678d687b49455f120794bd3606b9b72be0b5b05ae328840b6e6

                      SHA512

                      6bcf9d5f6541eb334a197fbbf8351e1b6d79cec1479f6939d49f8e00fd41263fa5f32a536bb5f1d87b0f0f3546c7429c23330af15ba0de1ac8ebaf70417375db

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\datareporting\glean\pending_pings\36288d7d-9629-4d8e-aa94-05d34fc7ca6e

                      Filesize

                      733B

                      MD5

                      94953403e77d53badd255aec719dfef3

                      SHA1

                      3dc555b77d2eda6b34d53ca618b06e347d1e646a

                      SHA256

                      057dd35e340976a56e537598e9ad888e6fc2ee34d96cef9e5a2e8d6a0623fd75

                      SHA512

                      527fa9b99b91db0859497ae213b974f0548e8fba9ae065895685aa9943f8af5facf53291365a7997fa199d0d9fce47391602bc90fb2492166dfd786dd1278bef

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                      Filesize

                      7KB

                      MD5

                      9585eaee16b774c73fb9d020cff2e575

                      SHA1

                      bbca68a6e4de3f169e2e1f037ff6290c8b099dfb

                      SHA256

                      53b5af3c72a711a7a7a6da680c004946bedcf9ce85bbe8fb090ba7cb0e189afa

                      SHA512

                      024add04e2d95563fbec8a4f4d6d3e682e971dfac350169c6e892e0b7b8126a9c44f3a00ebc482aa7a6f43d420930cffaaf1cf0319499354e819d5789bdb60fd

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      15bfad561d6f31f658925764a379cbef

                      SHA1

                      4b40f0b52dbd72a98d7e3220b0a01c4f5b0de4ee

                      SHA256

                      5f80c469796a0eb80629ae0673c996649a4e07b6d196e08ecae010405dfd5a28

                      SHA512

                      b85e0d0aaa31ea32a036be95dbcafef4325a8d5c7de9191a4b23e3b3c8ad0c9def2505303d2c0ed8d4cda3e938442afb2a35848d0d87e85d9295b91dbe7ef8a5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                      Filesize

                      7KB

                      MD5

                      d9c8ca948194b0fc0f3536fff9105986

                      SHA1

                      1f05f14d24750a4c5bea1caff5fe1a652cd1e89b

                      SHA256

                      86a587f8b5cc57d74de6440e65250deda8e7ac34113d6e9fb253c021aa618bdf

                      SHA512

                      ef18f0ccb657ea80afc404f05d91ec9329f55cbe20a0ad152a111570f4b160c0fa1b9f0cb777b9b50ca28874706fcf61a7a1da8224204b5ce0dbe0321bc491d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      ff635e2c1abe3c8a4cf743912de1ecd1

                      SHA1

                      a1b26bebaf9ea8c066b1db51a605df124907610c

                      SHA256

                      66dc04c6875491cc213816f35f67c9480bb734d8dc08a5db80d91f761e42a5de

                      SHA512

                      851897cee3e6d250a6d26bfd969ff9fd28f595f458de009a243d0b8e85efdd9a1ecaf5c86b55690554a52d1864c2dd51a7d2e9727c9fdb02b94085caff2c56d5

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n3lsnn48.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      4KB

                      MD5

                      b38ef66eb35587d9e6fe5265305f1eb1

                      SHA1

                      f2ca2f82737a34526af99004fa9df08b2b5e9715

                      SHA256

                      7fd2ec32b398d8a6dd0df3e6c4918e7e90abe685f6b463594ba1cc551df72a0e

                      SHA512

                      22c2bf304f80b21682535ccb3f4008581710cf33ce58477a6be56380760be8a6fd68f1da77ea99b9cd4c401047a82a454e2fd6ec30d6389c8f8353b15125b234

                    • \Users\Admin\AppData\Local\Temp\6Ses13CZ4uGYFA50DYw\Y-Cleaner.exe

                      Filesize

                      1.4MB

                      MD5

                      a8cf5621811f7fac55cfe8cb3fa6b9f6

                      SHA1

                      121356839e8138a03141f5f5856936a85bd2a474

                      SHA256

                      614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c

                      SHA512

                      4479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd

                    • memory/556-217-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/556-95-0x0000000010000000-0x000000001001C000-memory.dmp

                      Filesize

                      112KB

                    • memory/556-395-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/556-118-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/556-119-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/556-385-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/556-87-0x0000000000400000-0x00000000008C8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1352-115-0x00000000068E0000-0x0000000007546000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1352-22-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-138-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-139-0x00000000068E0000-0x0000000007546000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1352-538-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-155-0x00000000068E0000-0x0000000006F6A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/1352-537-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-526-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-525-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-524-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-19-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-20-0x0000000000C71000-0x0000000000C9F000-memory.dmp

                      Filesize

                      184KB

                    • memory/1352-404-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-21-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-89-0x00000000068E0000-0x000000000758F000-memory.dmp

                      Filesize

                      12.7MB

                    • memory/1352-134-0x00000000068E0000-0x0000000006D74000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1352-24-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-25-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-218-0x00000000068E0000-0x0000000006D74000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/1352-98-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-86-0x00000000068E0000-0x0000000006DA8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1352-84-0x00000000068E0000-0x0000000006DA8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1352-26-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-64-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-67-0x00000000068E0000-0x000000000758F000-memory.dmp

                      Filesize

                      12.7MB

                    • memory/1352-27-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-28-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-372-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-374-0x00000000068E0000-0x0000000006F6A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/1352-113-0x00000000068E0000-0x0000000006DA8000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1352-419-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1352-539-0x0000000000C70000-0x0000000001124000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/1496-165-0x00000000010D0000-0x000000000175A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/1700-51-0x000000001B600000-0x000000001B8E2000-memory.dmp

                      Filesize

                      2.9MB

                    • memory/1700-52-0x0000000002390000-0x0000000002398000-memory.dmp

                      Filesize

                      32KB

                    • memory/1928-163-0x00000000002C0000-0x0000000000F26000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1928-116-0x00000000002C0000-0x0000000000F26000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/1928-160-0x0000000074A50000-0x0000000074A60000-memory.dmp

                      Filesize

                      64KB

                    • memory/1928-161-0x0000000074A30000-0x0000000074A42000-memory.dmp

                      Filesize

                      72KB

                    • memory/1928-162-0x0000000074A20000-0x0000000074A28000-memory.dmp

                      Filesize

                      32KB

                    • memory/1928-158-0x0000000077930000-0x0000000077A4F000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/1928-159-0x0000000077A50000-0x0000000077B4A000-memory.dmp

                      Filesize

                      1000KB

                    • memory/2420-200-0x0000000000910000-0x0000000000DA4000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2420-135-0x0000000000910000-0x0000000000DA4000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2932-18-0x0000000000A00000-0x0000000000EB4000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2932-4-0x0000000000A00000-0x0000000000EB4000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2932-1-0x0000000077D40000-0x0000000077D42000-memory.dmp

                      Filesize

                      8KB

                    • memory/2932-3-0x0000000000A00000-0x0000000000EB4000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2932-2-0x0000000000A01000-0x0000000000A2F000-memory.dmp

                      Filesize

                      184KB

                    • memory/2932-0-0x0000000000A00000-0x0000000000EB4000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2952-91-0x0000000000B80000-0x000000000182F000-memory.dmp

                      Filesize

                      12.7MB

                    • memory/2952-88-0x0000000000B80000-0x000000000182F000-memory.dmp

                      Filesize

                      12.7MB

                    • memory/2952-68-0x0000000000B80000-0x000000000182F000-memory.dmp

                      Filesize

                      12.7MB

                    • memory/2964-366-0x0000000000D30000-0x0000000000FEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/2964-367-0x0000000000D30000-0x0000000000FEE000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3924-498-0x00000000000B0000-0x00000000000D0000-memory.dmp

                      Filesize

                      128KB

                    • memory/3924-512-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-492-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-506-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-507-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-508-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-509-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-510-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-511-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-490-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-489-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-496-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-497-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-493-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3924-491-0x0000000140000000-0x00000001408F6000-memory.dmp

                      Filesize

                      9.0MB

                    • memory/3944-504-0x00000000027E0000-0x00000000027E8000-memory.dmp

                      Filesize

                      32KB

                    • memory/3944-503-0x000000001B7F0000-0x000000001BAD2000-memory.dmp

                      Filesize

                      2.9MB