Analysis

  • max time kernel
    143s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 19:10

General

  • Target

    951cf3533607dc4c7a2bca6569388c644fa4e2f74692b7912cd3577243651667.exe

  • Size

    1.8MB

  • MD5

    fe9009bad1b9e0a07a73cb1cff390875

  • SHA1

    7a78a0f90a24d149abd549d73d99c8c2c399a591

  • SHA256

    951cf3533607dc4c7a2bca6569388c644fa4e2f74692b7912cd3577243651667

  • SHA512

    1456b95073a088e2a0e53584e4bbf23fa3318f9d70858027b5657a8f0ca7cd4a2ea578dd0e6a940be527d1f8a280423d39ccc6f24fc1eaa6e5614b372ef1570e

  • SSDEEP

    49152:2aunHrprxN+GAYlAg/IdmhG0s+jRZneSjEHX2:2/H+alOQ7jRZneSjCG

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3428
      • C:\Users\Admin\AppData\Local\Temp\951cf3533607dc4c7a2bca6569388c644fa4e2f74692b7912cd3577243651667.exe
        "C:\Users\Admin\AppData\Local\Temp\951cf3533607dc4c7a2bca6569388c644fa4e2f74692b7912cd3577243651667.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4856
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4452
          • C:\Users\Admin\AppData\Local\Temp\1010747001\ba2cc3b4f1.exe
            "C:\Users\Admin\AppData\Local\Temp\1010747001\ba2cc3b4f1.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4600
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 1656
              5⤵
              • Program crash
              PID:5428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4600 -s 1676
              5⤵
              • Program crash
              PID:5424
          • C:\Users\Admin\AppData\Local\Temp\1010748001\e65cad892c.exe
            "C:\Users\Admin\AppData\Local\Temp\1010748001\e65cad892c.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4344
          • C:\Users\Admin\AppData\Local\Temp\1010749001\9a66566c3c.exe
            "C:\Users\Admin\AppData\Local\Temp\1010749001\9a66566c3c.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:1304
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4736
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4760
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4268
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4052
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1188
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:3044
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                6⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:3484
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1996 -parentBuildID 20240401114208 -prefsHandle 1912 -prefMapHandle 1896 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce87e55d-125c-4996-8c41-c669a7933538} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" gpu
                  7⤵
                    PID:3644
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2440 -parentBuildID 20240401114208 -prefsHandle 2432 -prefMapHandle 2428 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f9cf3bd9-5897-43f1-8eb0-748936c698f0} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" socket
                    7⤵
                      PID:1452
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3044 -childID 1 -isForBrowser -prefsHandle 3036 -prefMapHandle 3032 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {36e86dc2-2f6e-4d58-8f80-ee2a8d632bc3} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" tab
                      7⤵
                        PID:2108
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3940 -childID 2 -isForBrowser -prefsHandle 3932 -prefMapHandle 3928 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {938d9d5d-9d80-4e3d-8bfc-94d2e714dfec} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" tab
                        7⤵
                          PID:872
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4800 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4804 -prefMapHandle 4748 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d2faf3df-7611-482b-8781-4f781d4453fe} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" utility
                          7⤵
                          • Checks processor information in registry
                          PID:4976
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5140 -childID 3 -isForBrowser -prefsHandle 5132 -prefMapHandle 5152 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b98981fd-5933-49d3-8158-7a71d40b6b67} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" tab
                          7⤵
                            PID:5620
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5292 -childID 4 -isForBrowser -prefsHandle 5300 -prefMapHandle 5184 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e59c5e4c-d89d-4b7a-97ad-ad3dffffd88c} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" tab
                            7⤵
                              PID:5696
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5488 -childID 5 -isForBrowser -prefsHandle 5568 -prefMapHandle 5564 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1136 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {95c463ff-d94c-451d-9188-1a11258552ac} 3484 "\\.\pipe\gecko-crash-server-pipe.3484" tab
                              7⤵
                                PID:5776
                        • C:\Users\Admin\AppData\Local\Temp\1010750001\7c4b8c98e2.exe
                          "C:\Users\Admin\AppData\Local\Temp\1010750001\7c4b8c98e2.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3200
                        • C:\Users\Admin\AppData\Local\Temp\1010751001\0133cff305.exe
                          "C:\Users\Admin\AppData\Local\Temp\1010751001\0133cff305.exe"
                          4⤵
                          • Enumerates VirtualBox registry keys
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5816
                        • C:\Users\Admin\AppData\Local\Temp\1010752001\a9a72a9c92.exe
                          "C:\Users\Admin\AppData\Local\Temp\1010752001\a9a72a9c92.exe"
                          4⤵
                          • Enumerates VirtualBox registry keys
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6124
                        • C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe
                          "C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe"
                          4⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5204
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:2788
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 1388
                        3⤵
                        • Program crash
                        PID:4512
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 1368
                        3⤵
                        • Program crash
                        PID:5308
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4000
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 4600 -ip 4600
                    1⤵
                      PID:4212
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4600 -ip 4600
                      1⤵
                        PID:1720
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3152
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2788 -ip 2788
                        1⤵
                          PID:5612
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2788 -ip 2788
                          1⤵
                            PID:5616
                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                            1⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4980

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                            Filesize

                            19KB

                            MD5

                            0285c5b0e697d02e40147d83bdeb4af9

                            SHA1

                            36aff6dca6d522f69047f33e1d6fc49d2194d9a3

                            SHA256

                            5de7948d83897a7ded9d35c62d189861383cd0b598846105e4b36f1b98dae671

                            SHA512

                            26465c28018596f33ed701f1aff4c2e32323e6046d1bbfa8f4ac548176f76074ade93f2b6ac5a598e2e214cf548429aa651e8cbbc2818cc3a460c2a0fcfdc473

                          • C:\Users\Admin\AppData\Local\Temp\1010747001\ba2cc3b4f1.exe

                            Filesize

                            1.8MB

                            MD5

                            c5103207a3b98da28114905e88ffd683

                            SHA1

                            0ab1cff327da40e05a12e5ec04e7753927232763

                            SHA256

                            f3b283a7eb6bb28fbea20f57a74b15f0733aec403eef7e534678e8bc5d103416

                            SHA512

                            8d8e5d314277f532f29e07407bc3cc9da53462ecdf0b2a2d10b0b60b14508d5a3d817fee0f89ebcbde3ee112adc5668deca7c606c449f923c70e0b1472f19a3f

                          • C:\Users\Admin\AppData\Local\Temp\1010748001\e65cad892c.exe

                            Filesize

                            1.8MB

                            MD5

                            f0438630b15ee4910a4dfdf34b7f5554

                            SHA1

                            d6a86098c6c2f30eadd79f6815b60d7dc941c3b0

                            SHA256

                            0fdbe3eceee6813e6df6271fd8ea3fbde8e488ce2d85cfcdfa8412b81a72e145

                            SHA512

                            2ef8a59d9ba95bc6a184b7adf05eacdd7d99a09adc5945ae87759d5c64aabe2cfd1e04ce28ca4245d1bfa3c80d0a0e549494f7d921f6892cb3006b1e2191e238

                          • C:\Users\Admin\AppData\Local\Temp\1010749001\9a66566c3c.exe

                            Filesize

                            900KB

                            MD5

                            e62f5c8a8c8582b8dad99cb1049472cf

                            SHA1

                            2ddf5e7a8a725526b84abfb70f29b7c1978e739d

                            SHA256

                            69b03b523d280b1a575ef883cc8f07d158a5ec9f742679bdb46f64b8ae49caae

                            SHA512

                            e5e3b8b1f28f0693bedefac6b9f0122f1318ef1480154f38b455011abe14efbfac1a28b55c078530fcca71ca434357db281ae9f2f6c2bddffc4eed079f149bd3

                          • C:\Users\Admin\AppData\Local\Temp\1010750001\7c4b8c98e2.exe

                            Filesize

                            2.6MB

                            MD5

                            cd7522561b1bed5f69785893189745a0

                            SHA1

                            ef5aeb76d274d7b81cd7fb0bb21e1493225c163c

                            SHA256

                            2f55ef3c2a65cf13f4a55884e32db48c2b88466c500d6bfdcc4c4c968d7a9106

                            SHA512

                            384b55537b59cde36c77d8d0fb76a6b31871e427a9d50ff053f4b1a6997bc9008522eab984ff95c596e2b024e0ed2233a581ded9ebb009ba507c994729e5d49c

                          • C:\Users\Admin\AppData\Local\Temp\1010751001\0133cff305.exe

                            Filesize

                            4.2MB

                            MD5

                            6610b85f35e0e905ae4aa5796bdd74d3

                            SHA1

                            c6ec77fd3cc44a63cf15004226f9727531aac130

                            SHA256

                            f79d418541986b8ede0f71551d75782cb1f02ebf06c3508d35649ecd569f88e1

                            SHA512

                            12788928ab6c02de567cfa2d86e120cae45ed16694f640327df21c6acd4c500a7b14875d6fdd001c0c12cd8de89af335d4224e936bb2b229117afc3c5709f199

                          • C:\Users\Admin\AppData\Local\Temp\1010752001\a9a72a9c92.exe

                            Filesize

                            4.2MB

                            MD5

                            0b71a02caf459de57403643dd8ce0f4c

                            SHA1

                            1e14dbdc9c6b5127344726b1e187e519153d93e8

                            SHA256

                            58230b6c55117274a65a5c494d72306be6ad9c1e16053628f976a88c43925bad

                            SHA512

                            751dbbf975344306244f679107531bd508b2cad5fd3a12930470e74c8387069407a88245b8e011336674a98aebaf762460bf6f5020fcf3e33a1ba6338223e806

                          • C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe

                            Filesize

                            5.3MB

                            MD5

                            30a8bfc34575ec41e0c2cd9306d47e2b

                            SHA1

                            53fd06385e7ef53308c8e8a6c127675531e01f7a

                            SHA256

                            01edf2c34309e30754e4731c7d00375c536cee1a51c5666a54085029347b9542

                            SHA512

                            69d9da40744c8bff5bb363467d0c48141624f450df36639ca2c49e3d104041e632a00c01b19769b000d627d37dd521cf87f629d69cee236e11d28e1113ae4fd5

                          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                            Filesize

                            1.8MB

                            MD5

                            fe9009bad1b9e0a07a73cb1cff390875

                            SHA1

                            7a78a0f90a24d149abd549d73d99c8c2c399a591

                            SHA256

                            951cf3533607dc4c7a2bca6569388c644fa4e2f74692b7912cd3577243651667

                            SHA512

                            1456b95073a088e2a0e53584e4bbf23fa3318f9d70858027b5657a8f0ca7cd4a2ea578dd0e6a940be527d1f8a280423d39ccc6f24fc1eaa6e5614b372ef1570e

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                            Filesize

                            479KB

                            MD5

                            09372174e83dbbf696ee732fd2e875bb

                            SHA1

                            ba360186ba650a769f9303f48b7200fb5eaccee1

                            SHA256

                            c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                            SHA512

                            b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                            Filesize

                            13.8MB

                            MD5

                            0a8747a2ac9ac08ae9508f36c6d75692

                            SHA1

                            b287a96fd6cc12433adb42193dfe06111c38eaf0

                            SHA256

                            32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                            SHA512

                            59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                            Filesize

                            10KB

                            MD5

                            a69dab96befbaa50136bff53653ba583

                            SHA1

                            26f7ac2312cf2cefce353e6654c3b7599fe76a8a

                            SHA256

                            8f03f7ce8c45071496795b38953015f9dbec0e0cdff63ccfe22a55d51e2790e1

                            SHA512

                            2695db77ffc386661a9a0fbe84f51dd82f6c53ac4e5dc2150efdb3777609a0ca04a2ee6ba9f175b6b193a68bd8bf43ca2010b16ceec5fbf6e8332e0fb2462578

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                            Filesize

                            17KB

                            MD5

                            c063ac77d8690fbdf662f59a37d8fa86

                            SHA1

                            95e938b4887707d788583b5231e0b98c36ad9ba2

                            SHA256

                            88269af0b02f93f37ef9531c99f310a2277216e5405fd67b6ca089210280e809

                            SHA512

                            f3d6e916580409bec2e6cdbae577437219a4ad7b1bc2009c229c9c2cceffeb2006400724be5393b5306b11143a84736f0d1d21bd9a7f2db92e328e13fc4e19f1

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            4KB

                            MD5

                            657494f1a94455c0a9e9096824e8548a

                            SHA1

                            8d2536742dfc7410422e581df3c4d42a7f268b82

                            SHA256

                            bbc43a529fb55efd07043168309a3ec98d05c7170dcb9aa69317530af9580095

                            SHA512

                            944fc598768aa782feeeddfd4b15e80ccbbeabd2b789234cd13d6ab0ae8116de0acd8dcfc4e737c291035e50dfd6f5c296f24d63f061e69ac8ba0538b06aca8d

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            5KB

                            MD5

                            72ac4f5cd71d4c159169e8e4c9df9ff3

                            SHA1

                            5a990a1a89bb646beb289eaeecf1d9cbcee55705

                            SHA256

                            6392af1ee425c4d58f61b84be5302a7d85876c0071d8a5797de23842bee40a19

                            SHA512

                            a08b0c079eeee25ed19ce6eac6abe71f5a451d0e2ae87f287880b187d4ccee575f95aeaa060ab759af4340d598ecfe44fafda1e91803650fee6002b748f42979

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                            Filesize

                            29KB

                            MD5

                            02935613dd4d8896f861f100fa16192e

                            SHA1

                            f43c8eeff25775a8818ae57fbcd0e2ef38941260

                            SHA256

                            3e633e3be55fb9965e51fde9c2c7b76829b1f0ddc21db9b559a9b926c5a6817f

                            SHA512

                            faff993f8952092fe6b66cd845ec41e18479f56306d2b3a8ec00600c3057b424ccd76539d5d6ba977d716d54b275d797e112576a53446083758add23b6247caa

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\2d195c5b-188c-4bcb-a432-dff3fe7ed41c

                            Filesize

                            982B

                            MD5

                            cafd9225a7f74ca9196c38285d0f7c60

                            SHA1

                            8c85d0cb884cf916484ba40a973248c35c72c6eb

                            SHA256

                            c29fd2a7ff0727aa5912a2954ff43ecb1a958b55ba341a01712733aca2a5273e

                            SHA512

                            ced147178498f065b0a736dcff3a3796aca3a89e50c60decace3c52efd5f42e30b2389165387e2b58c3b50f834dec080e35ef2cc4cf0d72405981a7ec4e3d180

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\68af1bd3-bef4-4efd-9499-4b7f5e046e2c

                            Filesize

                            27KB

                            MD5

                            5f14e6208b1734c3d8a12c5b76f337c6

                            SHA1

                            3924f437d0b8dd24040caad41e19e1d6d1a85efe

                            SHA256

                            735716ac8ce0d2aa6bda1ca891c6cf29fccbecf1793ba7c2e31f8e73bfd7bddb

                            SHA512

                            4102ed1c123fedd53943c06fedfa2b881bfbc195dca2a8a55b537e3083a04ed16eaa4a848b0ce8b501ebbfb8f648af372b586728f287bee188414ea73ce8c240

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\6f2f0cf6-fe73-48a2-82c5-4d45ef29cc1e

                            Filesize

                            671B

                            MD5

                            57eb2a4a2bbd3101666273bd411183ca

                            SHA1

                            a150a5040fa828d18acda3808f16dfd0c2676b1e

                            SHA256

                            fcdd318080dae33a8bb4cfa2ea96df91e59a89340911340c85088a723477c66b

                            SHA512

                            2d870d7fd997da486623a15ff853b3bda845a1cf3979791d76b49129b4bbc55ba7bcd35a22b86dcce4706cd899c8caa0d8443860c41857f0e7f22a0189d893af

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                            Filesize

                            1.1MB

                            MD5

                            842039753bf41fa5e11b3a1383061a87

                            SHA1

                            3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                            SHA256

                            d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                            SHA512

                            d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                            Filesize

                            116B

                            MD5

                            2a461e9eb87fd1955cea740a3444ee7a

                            SHA1

                            b10755914c713f5a4677494dbe8a686ed458c3c5

                            SHA256

                            4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                            SHA512

                            34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\LICENSE.txt.tmp

                            Filesize

                            479B

                            MD5

                            49ddb419d96dceb9069018535fb2e2fc

                            SHA1

                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                            SHA256

                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                            SHA512

                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                            Filesize

                            372B

                            MD5

                            bf957ad58b55f64219ab3f793e374316

                            SHA1

                            a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                            SHA256

                            bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                            SHA512

                            79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                            Filesize

                            17.8MB

                            MD5

                            daf7ef3acccab478aaa7d6dc1c60f865

                            SHA1

                            f8246162b97ce4a945feced27b6ea114366ff2ad

                            SHA256

                            bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                            SHA512

                            5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.lib.tmp

                            Filesize

                            1KB

                            MD5

                            688bed3676d2104e7f17ae1cd2c59404

                            SHA1

                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                            SHA256

                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                            SHA512

                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll.sig.tmp

                            Filesize

                            1KB

                            MD5

                            36e5ee071a6f2f03c5d3889de80b0f0d

                            SHA1

                            cf6e8ddb87660ef1ef84ae36f97548a2351ac604

                            SHA256

                            6be809d16e0944386e45cf605eae0cd2cf46f111d1a6fe999fec813d2c378683

                            SHA512

                            99b61896659e558a79f0e9be95286ebf01d31d13b71df6db4923406e88b3ba72584ef2b62e073b2f5e06901af2c7d1b92d3d12187fe5b4b29c9dd2678444f34e

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                            Filesize

                            10KB

                            MD5

                            983f0885cc05530312036b8330263336

                            SHA1

                            6688ce5e78edb8fc4f44fd6c82f45b45b1148de0

                            SHA256

                            110655649d860479a4c19e1912c62ce22880f4c713d2f48c088d8f45a67e66b6

                            SHA512

                            cf93eb392016a6d7883cc6fbd2736915e073d5087c2044264c6d380e0cb764ad5b6c90f9e8e01b914120f71dbf36713de6aacd36e315536329af5921fd797363

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            bd01a1007037eee657fdc23702c9c72e

                            SHA1

                            0ccdaf73595d4667a6b95ba7ab8037a167aea1f6

                            SHA256

                            7d1322ca3e6f12482d1a9eaa426496d5fb0280bfdb958090bea1e593d6e937ac

                            SHA512

                            1c8467afa43028386192bc9128828f60098fc754f68658761fc15b87c631ad98cb0105b181ad4f010d8c7270b3b09bf3055f3d9fec95efb76d6938d3fb90bf8c

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                            Filesize

                            10KB

                            MD5

                            bad26f1f56c4e9fe8ca76908b3741186

                            SHA1

                            40ef124a08719c9cb9570f78e9675b3b029af7b9

                            SHA256

                            3f72613bca3ee32348a3058fe0386eaa86ab9ae625637b3e6cd943878af25ba8

                            SHA512

                            b979923ce6119b551ef839e8f9f2708e09c2e6832b4871e7e43ec455b0dec7617f8419130d086b85b316c0d32cddde9ea99c3be3657eed825fc526ba024bdaed

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                            Filesize

                            11KB

                            MD5

                            31a3c047fa8da4cc1c854babbb620a20

                            SHA1

                            313a52aca144d7d799ab84457cedc6ba4ff14e0c

                            SHA256

                            cfe56be9d1cb34e777c26ce49407c62290ca9f08cbf6e7d3b09fce7648683913

                            SHA512

                            05b4c04dabc0d359491a5ad22937d778cccdaf0bcbc5d70f0caf2de96cab2cbd04c2801aa3ae2aab4650e700748664471a0ab1d1d847edfea852e8a0f3014c50

                          • memory/3152-681-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/3200-473-0x0000000000140000-0x00000000003E6000-memory.dmp

                            Filesize

                            2.6MB

                          • memory/3200-504-0x0000000000140000-0x00000000003E6000-memory.dmp

                            Filesize

                            2.6MB

                          • memory/3200-500-0x0000000000140000-0x00000000003E6000-memory.dmp

                            Filesize

                            2.6MB

                          • memory/3200-466-0x0000000000140000-0x00000000003E6000-memory.dmp

                            Filesize

                            2.6MB

                          • memory/3200-472-0x0000000000140000-0x00000000003E6000-memory.dmp

                            Filesize

                            2.6MB

                          • memory/4000-23-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4000-32-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4000-35-0x0000000000641000-0x000000000066F000-memory.dmp

                            Filesize

                            184KB

                          • memory/4000-37-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4344-66-0x0000000000A00000-0x00000000010AF000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/4344-65-0x0000000000A00000-0x00000000010AF000-memory.dmp

                            Filesize

                            6.7MB

                          • memory/4452-528-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-47-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-16-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-497-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-441-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-19-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-20-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-67-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-21-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-601-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-44-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-45-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-48-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4452-46-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4600-49-0x0000000000470000-0x0000000000916000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4600-43-0x0000000000470000-0x0000000000916000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4600-474-0x0000000000470000-0x0000000000916000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4600-94-0x0000000000470000-0x0000000000916000-memory.dmp

                            Filesize

                            4.6MB

                          • memory/4856-2-0x0000000000691000-0x00000000006BF000-memory.dmp

                            Filesize

                            184KB

                          • memory/4856-1-0x0000000077C54000-0x0000000077C56000-memory.dmp

                            Filesize

                            8KB

                          • memory/4856-0-0x0000000000690000-0x0000000000B50000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4856-17-0x0000000000690000-0x0000000000B50000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4856-4-0x0000000000690000-0x0000000000B50000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4856-3-0x0000000000690000-0x0000000000B50000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4980-1905-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/4980-1907-0x0000000000640000-0x0000000000B00000-memory.dmp

                            Filesize

                            4.8MB

                          • memory/5204-703-0x0000000005A00000-0x0000000005A0A000-memory.dmp

                            Filesize

                            40KB

                          • memory/5204-730-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-700-0x0000000000FF0000-0x000000000117A000-memory.dmp

                            Filesize

                            1.5MB

                          • memory/5204-701-0x0000000006070000-0x0000000006614000-memory.dmp

                            Filesize

                            5.6MB

                          • memory/5204-702-0x0000000005AC0000-0x0000000005B52000-memory.dmp

                            Filesize

                            584KB

                          • memory/5204-1886-0x0000000005F90000-0x0000000005FE4000-memory.dmp

                            Filesize

                            336KB

                          • memory/5204-704-0x0000000005B60000-0x0000000005C6E000-memory.dmp

                            Filesize

                            1.1MB

                          • memory/5204-708-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-752-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-750-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-748-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-747-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-744-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-742-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-740-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-739-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-736-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-734-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-732-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-1883-0x0000000005EA0000-0x0000000005EEC000-memory.dmp

                            Filesize

                            304KB

                          • memory/5204-728-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-726-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-725-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-722-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-720-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-718-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-716-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-714-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-712-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-711-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-706-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-705-0x0000000005B60000-0x0000000005C69000-memory.dmp

                            Filesize

                            1.0MB

                          • memory/5204-1882-0x0000000005F10000-0x0000000005F90000-memory.dmp

                            Filesize

                            512KB

                          • memory/5816-505-0x0000000000AC0000-0x000000000174C000-memory.dmp

                            Filesize

                            12.5MB

                          • memory/5816-496-0x0000000000AC0000-0x000000000174C000-memory.dmp

                            Filesize

                            12.5MB

                          • memory/6124-529-0x00000000006B0000-0x0000000001315000-memory.dmp

                            Filesize

                            12.4MB

                          • memory/6124-521-0x00000000006B0000-0x0000000001315000-memory.dmp

                            Filesize

                            12.4MB