Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-11-2024 19:46

General

  • Target

    7a3739af1f97eeb953e104354d454b85f6c395b19817b59f014f86520e2501c3N.exe

  • Size

    1.8MB

  • MD5

    a497ac328ebe667e4502871394265720

  • SHA1

    c9cc92bfec36d6608b79c062f3fd69c86800fc06

  • SHA256

    7a3739af1f97eeb953e104354d454b85f6c395b19817b59f014f86520e2501c3

  • SHA512

    37956d11c549da390e3b78de2a28688389e06f34525770ce6b709422d086d021c3cd64c31ed5c28a7c02f8080feadf87bd857207d69ac898a7405cd864ffe030

  • SSDEEP

    49152:n2ukFAT41yiXtgIsVIE0+VbuyGwcmpjEofbgf3:n8Ak1y8gc+VbRGwcmpj3C

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 15 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3352
      • C:\Users\Admin\AppData\Local\Temp\7a3739af1f97eeb953e104354d454b85f6c395b19817b59f014f86520e2501c3N.exe
        "C:\Users\Admin\AppData\Local\Temp\7a3739af1f97eeb953e104354d454b85f6c395b19817b59f014f86520e2501c3N.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4636
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2292
          • C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe
            "C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe"
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:3516
          • C:\Users\Admin\AppData\Local\Temp\1010758001\5bfbdfb944.exe
            "C:\Users\Admin\AppData\Local\Temp\1010758001\5bfbdfb944.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4780
          • C:\Users\Admin\AppData\Local\Temp\1010759001\385e5ce2e5.exe
            "C:\Users\Admin\AppData\Local\Temp\1010759001\385e5ce2e5.exe"
            4⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:744
          • C:\Users\Admin\AppData\Local\Temp\1010760001\f76827cd1b.exe
            "C:\Users\Admin\AppData\Local\Temp\1010760001\f76827cd1b.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4680
          • C:\Users\Admin\AppData\Local\Temp\1010761001\1a44f5ede4.exe
            "C:\Users\Admin\AppData\Local\Temp\1010761001\1a44f5ede4.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4992
          • C:\Users\Admin\AppData\Local\Temp\1010762001\ebfc0bf7f0.exe
            "C:\Users\Admin\AppData\Local\Temp\1010762001\ebfc0bf7f0.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:372
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3788
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3792
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2356
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1704
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              5⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3616
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:2116
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                6⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4180
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1980 -parentBuildID 20240401114208 -prefsHandle 1908 -prefMapHandle 1900 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b6f15ee5-c998-4d82-b25c-9365046c9102} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" gpu
                  7⤵
                    PID:3560
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2408 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {768499f6-b75a-4bed-b53a-b782a95309ca} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" socket
                    7⤵
                      PID:976
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3380 -childID 1 -isForBrowser -prefsHandle 3440 -prefMapHandle 3436 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a391dd2-d256-45f7-b2ef-3106af63cbb8} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" tab
                      7⤵
                        PID:2660
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2796 -childID 2 -isForBrowser -prefsHandle 3688 -prefMapHandle 3564 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bfe8176a-bbe8-433d-84a3-452048bde55b} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" tab
                        7⤵
                          PID:2952
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4220 -prefMapHandle 1584 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18e6a5e1-2d90-4f1e-ad56-1de7ad363c2a} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" utility
                          7⤵
                          • Checks processor information in registry
                          PID:5140
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5680 -childID 3 -isForBrowser -prefsHandle 5672 -prefMapHandle 5676 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4638bf4e-939e-4301-9cc2-5f1c54fe2e28} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" tab
                          7⤵
                            PID:860
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5224 -childID 4 -isForBrowser -prefsHandle 5684 -prefMapHandle 5724 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f92ef88-46be-43ec-996e-6ed53312e29d} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" tab
                            7⤵
                              PID:3096
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6064 -childID 5 -isForBrowser -prefsHandle 5952 -prefMapHandle 5956 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8e4bd7f7-1286-4575-b46c-fa46efc29c43} 4180 "\\.\pipe\gecko-crash-server-pipe.4180" tab
                              7⤵
                                PID:5188
                        • C:\Users\Admin\AppData\Local\Temp\1010763001\982019e2fb.exe
                          "C:\Users\Admin\AppData\Local\Temp\1010763001\982019e2fb.exe"
                          4⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:3064
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:3392
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 3392 -s 1352
                        3⤵
                        • Program crash
                        PID:1964
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2876
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3392 -ip 3392
                    1⤵
                      PID:3344
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5128

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\activity-stream.discovery_stream.json

                      Filesize

                      19KB

                      MD5

                      84729b4b69f3a59169e22c15c862d46a

                      SHA1

                      ea607483668349524d603a8759fb50030b101c15

                      SHA256

                      c85adf7dc2192178e14a97bcca3147626d9c700e65bfd0f94f6ccd219c8eff2a

                      SHA512

                      82ff43d26c241cd5461518d8a03952aa50cc46c2190056a3e02d18c8597333d5229c59b0104eff88cf30ab402f49c5ff0f7ccb208523d46065b502ec46768219

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                      Filesize

                      13KB

                      MD5

                      fc1c10d51822da7330446ac30d471397

                      SHA1

                      f21ac91091afc96535856e27760df2fc92601478

                      SHA256

                      a57fb84c87410bc6c4431502973ddfac5bd3f09ad970d23f803fc9d86d198aab

                      SHA512

                      43d971086b09535ca8a84d4e4ec005084947e0593df59e3c4ddbfae8666865f6a9b77438d8b07d7aadf3e25048e858c1eb126d7fd753fd03b913f8900aa16469

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\n4zftpal.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                      Filesize

                      13KB

                      MD5

                      d5981214ddcd38fd0b92817224213564

                      SHA1

                      ed3a281006d329f4ae284f7face0a37d9b68b58d

                      SHA256

                      68d802cc6ee94ca4c35ca2879da17312472067dc632f54602741de5ae3b3c73a

                      SHA512

                      b7fce605b66ebb2a03231e965396e723140aa63de7e91a22c92f41389f31881b330a7ebcfccb69d04d9587bbc2667e40e771f4463b4f70fb0aeb5ac2794c9180

                    • C:\Users\Admin\AppData\Local\Temp\1010753001\WqtakkK.exe

                      Filesize

                      5.3MB

                      MD5

                      30a8bfc34575ec41e0c2cd9306d47e2b

                      SHA1

                      53fd06385e7ef53308c8e8a6c127675531e01f7a

                      SHA256

                      01edf2c34309e30754e4731c7d00375c536cee1a51c5666a54085029347b9542

                      SHA512

                      69d9da40744c8bff5bb363467d0c48141624f450df36639ca2c49e3d104041e632a00c01b19769b000d627d37dd521cf87f629d69cee236e11d28e1113ae4fd5

                    • C:\Users\Admin\AppData\Local\Temp\1010758001\5bfbdfb944.exe

                      Filesize

                      4.2MB

                      MD5

                      6610b85f35e0e905ae4aa5796bdd74d3

                      SHA1

                      c6ec77fd3cc44a63cf15004226f9727531aac130

                      SHA256

                      f79d418541986b8ede0f71551d75782cb1f02ebf06c3508d35649ecd569f88e1

                      SHA512

                      12788928ab6c02de567cfa2d86e120cae45ed16694f640327df21c6acd4c500a7b14875d6fdd001c0c12cd8de89af335d4224e936bb2b229117afc3c5709f199

                    • C:\Users\Admin\AppData\Local\Temp\1010759001\385e5ce2e5.exe

                      Filesize

                      4.2MB

                      MD5

                      0b71a02caf459de57403643dd8ce0f4c

                      SHA1

                      1e14dbdc9c6b5127344726b1e187e519153d93e8

                      SHA256

                      58230b6c55117274a65a5c494d72306be6ad9c1e16053628f976a88c43925bad

                      SHA512

                      751dbbf975344306244f679107531bd508b2cad5fd3a12930470e74c8387069407a88245b8e011336674a98aebaf762460bf6f5020fcf3e33a1ba6338223e806

                    • C:\Users\Admin\AppData\Local\Temp\1010760001\f76827cd1b.exe

                      Filesize

                      1.7MB

                      MD5

                      1d0451e5d4d4d6003480dc9746e6542a

                      SHA1

                      c12efb8c7765ca90b8ffbfa3cdb14d3830104e8e

                      SHA256

                      31c434fa385f0e012b82c47e667bd6843524a53a5a73a4ec881d42ecc450ac26

                      SHA512

                      9c9f5864017c78fc33c204e1f4f273864bd96491acd8f242e127ca757f7940d9a6cba72ee9e675f2ed03e5ce013696a6b1c14a95c8fa4f5082007de3a34c7356

                    • C:\Users\Admin\AppData\Local\Temp\1010761001\1a44f5ede4.exe

                      Filesize

                      1.7MB

                      MD5

                      c265223caa20a6255a1559cd8f8f8575

                      SHA1

                      6d5ec5ea84cf2d09a01cfcfcc16cdebaeafeb830

                      SHA256

                      e98c82b31e39c3c13f4a53047f253e3106b9e1f2505349aa908edd7ed4ed6d5c

                      SHA512

                      be80340f88b0f4f217d83c760c5033c04c1addb5058895ef28d2068cf446ecf671f042bdfb090a86c7ec778bdb3966558e08d994a751c9443daf036ea7ffb054

                    • C:\Users\Admin\AppData\Local\Temp\1010762001\ebfc0bf7f0.exe

                      Filesize

                      900KB

                      MD5

                      28375e313d6722ad38dbf09bf174dead

                      SHA1

                      1bcf10fa07b69a48d8763144749a4238c4ab79bb

                      SHA256

                      145f51b753edd265d3d14aa6055389ed0b9d0687e69b04630d15d29bc0044ce7

                      SHA512

                      676f56a670b3a8c1edc12190de69f3f5d2c5df0f046d722eaa11d670bea90b7d7340b18b075c6d2816b13e1cfd3dea9c81464c2d1bee67736269bf2dcc4ca52b

                    • C:\Users\Admin\AppData\Local\Temp\1010763001\982019e2fb.exe

                      Filesize

                      2.6MB

                      MD5

                      54f0e8c533c3906a79d6cf9f396b8733

                      SHA1

                      48d3eedad2e291b0094ee442bdd1cf43b758dd6d

                      SHA256

                      9fc5435d172e3ee9af173f68712e52d22b91a59c9c0fd55aae9762706f274411

                      SHA512

                      095615ce99ab6ff2046d95a917d4f9266a3963273c464504a15046e729099ab5251c7dfffe728a17d9448f3da517bb127fe17e749daa462575fce6a900f5c40d

                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      1.8MB

                      MD5

                      a497ac328ebe667e4502871394265720

                      SHA1

                      c9cc92bfec36d6608b79c062f3fd69c86800fc06

                      SHA256

                      7a3739af1f97eeb953e104354d454b85f6c395b19817b59f014f86520e2501c3

                      SHA512

                      37956d11c549da390e3b78de2a28688389e06f34525770ce6b709422d086d021c3cd64c31ed5c28a7c02f8080feadf87bd857207d69ac898a7405cd864ffe030

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      479KB

                      MD5

                      09372174e83dbbf696ee732fd2e875bb

                      SHA1

                      ba360186ba650a769f9303f48b7200fb5eaccee1

                      SHA256

                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                      SHA512

                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      13.8MB

                      MD5

                      0a8747a2ac9ac08ae9508f36c6d75692

                      SHA1

                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                      SHA256

                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                      SHA512

                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      6KB

                      MD5

                      d087587376ba5093fcd0a38facd449d7

                      SHA1

                      78f2b30636b52d3d730477c5158dd73157783cda

                      SHA256

                      ae6247024ca4ebed3418ea4c43a96320b85fb6389d41cd685862670817fcdff1

                      SHA512

                      c3bac1abf8d1d45b009ee868f5ad5683e3b6cce8d4b13017279823b49307594a482c7e175bdd60b0ce9566fafa72a1c58a22dd8348efd7059ea55e78334d774d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      7KB

                      MD5

                      20f36f8c49074e0331a61e220bd88de6

                      SHA1

                      c443ac8ad73d71d7568d078531b9b3498bda13e1

                      SHA256

                      f3d7ba0450c6a96e35e1497eac47613734cf372ee4797019774617a7b162b2a7

                      SHA512

                      3a1b72f70916b2ac770bd9563b3415ed7cab7b999a7431c956dfb83ec64c367825d37250a90a8a8c7399fd22528668dbe82ff2820976dd02a45c162a1697a817

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\AlternateServices.bin

                      Filesize

                      10KB

                      MD5

                      fbab5c3b64a80a94393ad46ed812f08a

                      SHA1

                      12016e6e82f671023c610c23d35f70eaf4ff7894

                      SHA256

                      d66d85420e0cd52e3ad47237a548086fc3448da902e4e9dc262ff5fbbd90ccf9

                      SHA512

                      d25b022a9eb293228b398aa8e6e87dc2ce23daeac841ab47c349275fd715aa008df93c60e3bf60b7938468c10846cca98ded160b021884543a68ed2621212fad

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      24b7663c9cf92b5ec9e2303a99173ea1

                      SHA1

                      c5f454f93000b3d5c00b70890139b7a3fc7763b8

                      SHA256

                      1ae6463efd411a45fc18b8c30029a859e56f91d0ab466bb05b6bed2bfeae2b06

                      SHA512

                      4be450a011fcd387c64ce5a7ea8378d14eaa96bb257d9f03e988924635e3ac797c6766ec90cf0af291b5a2d884359f7524fdd55a559d08731dc8c5645694ca45

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      ff19c7b9d4fc7fc227acb81d60ea0f6d

                      SHA1

                      075a7f6bfa6dc2b67115126f128a5276dae679c7

                      SHA256

                      0b5c70eb4ffba2ab1f6d137585130fc3f45cbd1dbf39a96679c82f4ea7ca58d8

                      SHA512

                      255bed0570dc663295cf5e5294f6bf025c448377c516c87bdcff27d7d23204ba2d886db916f01f97c7b1734b1fcafc583ea5ff9207edb16d4addd7cd67766904

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      15KB

                      MD5

                      75843cbd7a340a4338b3faad5dea6b99

                      SHA1

                      6f120f40da25e0c8adf88c4a950e93e319a3a8f9

                      SHA256

                      78a16f795c0d13ea3f036969f5417b866f08856154358212541efee874f75598

                      SHA512

                      5cc8591d1b4cff454bbc08ae36dedd9003197434803f7227346def574e12e24b133b788a6088990cd73396a4436b73db4722a676dc514983b0d24a9f57ae46a0

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\db\data.safe.tmp

                      Filesize

                      5KB

                      MD5

                      553bd87f5a5acba7aee71df5eabfe1ea

                      SHA1

                      e8b475da478410a9daf01fdb2cedcc85194a1bed

                      SHA256

                      cc03c8bc2316fe15ae253470c69ea9bcf6e22334c9a2cb4d2d05c109ce13c0c4

                      SHA512

                      ed11b84e5088dc56b51b3fdfdef8056275f367c77ce111a0cb0640634268aa41bb985df1fbd35f256b027894bad4f4f9cf4bba112ebb27d4abbe6e8539ff1f6b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\2a0e8de3-b47f-4f96-a702-e287af84bb40

                      Filesize

                      982B

                      MD5

                      e928c35e5b10f9d17f54c1dd22f99f60

                      SHA1

                      1e25e834b51b15ec97c9b3e1ff4fbffd30046e66

                      SHA256

                      16d5e39c5a8adf9c85aec950bf3c1a3a8c7f2b9af54c639c6762e339e0cc56bd

                      SHA512

                      951c78e2dd8c923dbab1e75205f4637fda683ac8110e8f54191b5f94d125da829dababec41e67aa9c489fa486ffb1f494b9b8996379d972d244d785d1cd670a4

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\6b6eb14b-84d4-4b54-a0b9-03e91c06bac5

                      Filesize

                      671B

                      MD5

                      f2f1251f90b3dfe9d13549c5a3d27b35

                      SHA1

                      ef033058de87e749f27f5edd55995d952b6e4fe9

                      SHA256

                      4129a6a9190b9c7bc1033f8f38ca0e44bd12c1bb6abf27fa2548372fc48af87c

                      SHA512

                      54d0e22111159c8e755c2d32b9b200a8c1dbb1b832ea25d420480f706a40a9d0c55db9ebd7776ca4b2adea699d6fdd75b5801b54711cf5152fe4013311ef82db

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\datareporting\glean\pending_pings\7311dd9e-0975-4395-962c-357d5bcb8d7a

                      Filesize

                      27KB

                      MD5

                      39d97819d75da135196bf29389216ce0

                      SHA1

                      a785453566e14d9d90c014b5c09043165dc53835

                      SHA256

                      9717e80fa076947ae97c7846eaf6bc354d18a842880359282cffa532fa9e2a0c

                      SHA512

                      da97c9141417a96e1eeea569fbb780e02e4bfb8d3c7c524787d8e819efdbd0c6a7a045f3393cdaf141f7241d776c3e47756ef9afa91e85467a760f3d9805814b

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                      Filesize

                      1.1MB

                      MD5

                      842039753bf41fa5e11b3a1383061a87

                      SHA1

                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                      SHA256

                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                      SHA512

                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      2a461e9eb87fd1955cea740a3444ee7a

                      SHA1

                      b10755914c713f5a4677494dbe8a686ed458c3c5

                      SHA256

                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                      SHA512

                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                      Filesize

                      372B

                      MD5

                      bf957ad58b55f64219ab3f793e374316

                      SHA1

                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                      SHA256

                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                      SHA512

                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                      Filesize

                      17.8MB

                      MD5

                      daf7ef3acccab478aaa7d6dc1c60f865

                      SHA1

                      f8246162b97ce4a945feced27b6ea114366ff2ad

                      SHA256

                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                      SHA512

                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      10KB

                      MD5

                      00cae45489346ee589e5107a6ffce6eb

                      SHA1

                      97ef7ce607fbbf39a99933417f9e35e6dfb6b34a

                      SHA256

                      36b3fe95f462789478148238a4e9fee74020785fe91838915ecec9e9853d6399

                      SHA512

                      f2c7e25cf084c0bf7f5319094ccb880fd29d7b49626c7072ec842bd4cb235953df2aeef55a578c57181bebb9943844e2727a235defe7492866b85e9dff2885fb

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      11KB

                      MD5

                      6261d9cb35b8bbee015b74805e646b84

                      SHA1

                      17e9c598d65c429cfd431b5c23c6adc03d2ad76c

                      SHA256

                      af7e7840613d174a8b32399220016f39da8ae7252a4c14b4e550332464ce3d9c

                      SHA512

                      5cd37f54bafa3497baeb18ea54e605e33b7261db0f6025968eb3f723cd3e87747e686fe667c7a520db827661842615388e305cc3a07be6881e5ae718808f7533

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs-1.js

                      Filesize

                      15KB

                      MD5

                      91b0ebf24d3b43f9b897fd1f898fc176

                      SHA1

                      5ab41e4dcc1229b12f0deb98ffbaf1646ddbd37a

                      SHA256

                      2032aa39f4914253799f8dd8de002e8f19ba38016482da6b779892519fd48659

                      SHA512

                      3ae1352f3728d293b3287a41caf399f7657a5d52fb2483e7784c4d6c64cd4bcc0de678ac7ba2ffff94d80bee07e87dd9702ef4960baa42282efbd0756fbbf3a3

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n4zftpal.default-release\prefs.js

                      Filesize

                      10KB

                      MD5

                      4d752e9e9265427d9e7fa0e8dcb50c89

                      SHA1

                      439dccec416f4816c4c7a59057ee5f72ef9ae296

                      SHA256

                      8e7922a8c427f56a5a6c7a8cd1b40662fc204166d7421d5d7fee59ccc276521f

                      SHA512

                      79b72ded50daa42e1f8683ef0d44ab7fa8733ed1f09ce12f1e454526acaa26eab1202493d43376b356d5c82efdc5b080fb95d36de0e3ed80c008dda2e8acd377

                    • memory/744-1283-0x00000000007E0000-0x0000000001445000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/744-1280-0x00000000007E0000-0x0000000001445000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/744-1277-0x00000000007E0000-0x0000000001445000-memory.dmp

                      Filesize

                      12.4MB

                    • memory/2292-1225-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-266-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-17-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-18-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-19-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-20-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-39-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2292-718-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2876-1256-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2876-1258-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3064-1749-0x0000000000D80000-0x000000000102C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3064-1720-0x0000000000D80000-0x000000000102C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3064-1721-0x0000000000D80000-0x000000000102C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3064-1722-0x0000000000D80000-0x000000000102C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3064-1742-0x0000000000D80000-0x000000000102C000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/3516-47-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-97-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-81-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-53-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-79-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-1227-0x0000000005F30000-0x0000000005F7C000-memory.dmp

                      Filesize

                      304KB

                    • memory/3516-1226-0x0000000005EB0000-0x0000000005F30000-memory.dmp

                      Filesize

                      512KB

                    • memory/3516-1228-0x0000000005F80000-0x0000000005FD4000-memory.dmp

                      Filesize

                      336KB

                    • memory/3516-85-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-77-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-55-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-59-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-83-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-87-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-89-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-93-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-95-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-99-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-75-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-101-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-73-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-40-0x0000000073ACE000-0x0000000073ACF000-memory.dmp

                      Filesize

                      4KB

                    • memory/3516-61-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-41-0x0000000000FC0000-0x000000000114A000-memory.dmp

                      Filesize

                      1.5MB

                    • memory/3516-103-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-105-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-107-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-51-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-91-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-57-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-46-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-49-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-71-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-45-0x0000000005C60000-0x0000000005D6E000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/3516-44-0x0000000005B10000-0x0000000005B1A000-memory.dmp

                      Filesize

                      40KB

                    • memory/3516-43-0x0000000005BC0000-0x0000000005C52000-memory.dmp

                      Filesize

                      584KB

                    • memory/3516-42-0x0000000006170000-0x0000000006714000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/3516-63-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-65-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-67-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3516-69-0x0000000005C60000-0x0000000005D69000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/4636-0-0x0000000000570000-0x0000000000A32000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-1-0x0000000077EB4000-0x0000000077EB6000-memory.dmp

                      Filesize

                      8KB

                    • memory/4636-2-0x0000000000571000-0x000000000059F000-memory.dmp

                      Filesize

                      184KB

                    • memory/4636-3-0x0000000000570000-0x0000000000A32000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-4-0x0000000000570000-0x0000000000A32000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4636-15-0x0000000000570000-0x0000000000A32000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4680-1338-0x0000000000550000-0x00000000009D3000-memory.dmp

                      Filesize

                      4.5MB

                    • memory/4680-1299-0x0000000000550000-0x00000000009D3000-memory.dmp

                      Filesize

                      4.5MB

                    • memory/4680-1617-0x0000000000550000-0x00000000009D3000-memory.dmp

                      Filesize

                      4.5MB

                    • memory/4780-1261-0x0000000000F70000-0x0000000001BFC000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/4780-1254-0x0000000000F70000-0x0000000001BFC000-memory.dmp

                      Filesize

                      12.5MB

                    • memory/4992-1316-0x0000000000BA0000-0x0000000001220000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/4992-1318-0x0000000000BA0000-0x0000000001220000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/5128-1743-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5128-1745-0x00000000000E0000-0x00000000005A2000-memory.dmp

                      Filesize

                      4.8MB