Analysis

  • max time kernel
    115s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2024 22:24

General

  • Target

    624dc975fb4b396b82fc08a6f1b9664d40c0576931839c8aa09f344938ced223.exe

  • Size

    7.1MB

  • MD5

    136acf9170ab9716fcd4845ce82c3cb4

  • SHA1

    d6574bd99920c5d777f69e7595d18204a9972a80

  • SHA256

    624dc975fb4b396b82fc08a6f1b9664d40c0576931839c8aa09f344938ced223

  • SHA512

    206efc430c3117b9d71bc3c0c7910bb458d6474400ef3748662a195ecabaed37bb0eca234f792ae4fe589012895cd9c5482bd9844491ecb0213f966f62b2b13c

  • SSDEEP

    196608:T61etDwoo14zL28osWzvnp629hdbj6ypDXM5a:W1cnoaX2zswnb9Hf68DX/

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://preside-comforter.sbs

https://savvy-steereo.sbs

https://copper-replace.sbs

https://record-envyp.sbs

https://slam-whipp.sbs

https://wrench-creter.sbs

https://looky-marked.sbs

https://plastic-mitten.sbs

https://hallowed-noisy.sbs

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\624dc975fb4b396b82fc08a6f1b9664d40c0576931839c8aa09f344938ced223.exe
    "C:\Users\Admin\AppData\Local\Temp\624dc975fb4b396b82fc08a6f1b9664d40c0576931839c8aa09f344938ced223.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4500
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e2q73.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e2q73.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1736
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L0o66.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L0o66.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2888
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k74W5.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k74W5.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4048
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3052
            • C:\Users\Admin\AppData\Local\Temp\1011078001\dced507da2.exe
              "C:\Users\Admin\AppData\Local\Temp\1011078001\dced507da2.exe"
              6⤵
              • Enumerates VirtualBox registry keys
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2216
            • C:\Users\Admin\AppData\Local\Temp\1011079001\82dff4fe0f.exe
              "C:\Users\Admin\AppData\Local\Temp\1011079001\82dff4fe0f.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2276
            • C:\Users\Admin\AppData\Local\Temp\1011080001\bc65ed07e8.exe
              "C:\Users\Admin\AppData\Local\Temp\1011080001\bc65ed07e8.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4972
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 1716
                7⤵
                • Program crash
                PID:4124
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 4972 -s 1704
                7⤵
                • Program crash
                PID:3008
            • C:\Users\Admin\AppData\Local\Temp\1011081001\48a606592f.exe
              "C:\Users\Admin\AppData\Local\Temp\1011081001\48a606592f.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4020
            • C:\Users\Admin\AppData\Local\Temp\1011082001\acc90d3fa5.exe
              "C:\Users\Admin\AppData\Local\Temp\1011082001\acc90d3fa5.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4492
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5076
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3428
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1464
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3556
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1824
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4760
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  8⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:4588
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1932 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9805e091-81fe-482c-9365-5e238cd7b542} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" gpu
                    9⤵
                      PID:2620
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2440 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ccddb1f7-7267-4604-b6f9-a1e4e2321d7e} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" socket
                      9⤵
                        PID:2696
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3036 -childID 1 -isForBrowser -prefsHandle 3048 -prefMapHandle 3188 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {53f0f856-7a00-4f6b-92ce-cd83eb21e46d} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                        9⤵
                          PID:2576
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4176 -childID 2 -isForBrowser -prefsHandle 4168 -prefMapHandle 4164 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d4d2b897-1e38-4d7e-9a49-d09acdad3dda} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                          9⤵
                            PID:1568
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4700 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4800 -prefMapHandle 4792 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2a4e73c2-596e-488d-af0b-a27935752c24} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" utility
                            9⤵
                            • Checks processor information in registry
                            PID:6216
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4160 -childID 3 -isForBrowser -prefsHandle 5216 -prefMapHandle 5212 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd9ddb81-fe10-4a77-b7ce-05839f3e3b29} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                            9⤵
                              PID:6900
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5344 -childID 4 -isForBrowser -prefsHandle 5352 -prefMapHandle 5360 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {00037aa0-da66-4524-af0b-79a88ebea1af} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                              9⤵
                                PID:6972
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 5 -isForBrowser -prefsHandle 4948 -prefMapHandle 4828 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2e8c46c4-18b7-446d-8b0c-ff14458f7fe1} 4588 "\\.\pipe\gecko-crash-server-pipe.4588" tab
                                9⤵
                                  PID:7004
                          • C:\Users\Admin\AppData\Local\Temp\1011083001\9b38e362f4.exe
                            "C:\Users\Admin\AppData\Local\Temp\1011083001\9b38e362f4.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2016
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f4472.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f4472.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4300
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 4300 -s 1632
                          5⤵
                          • Program crash
                          PID:2564
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Y27V.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Y27V.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1740
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4o587L.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4o587L.exe
                    2⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Windows security modification
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:436
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4300 -ip 4300
                  1⤵
                    PID:632
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 4972 -ip 4972
                    1⤵
                      PID:5004
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 4972 -ip 4972
                      1⤵
                        PID:2592
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5488
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4120

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8R55UT9S\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\activity-stream.discovery_stream.json.tmp

                        Filesize

                        19KB

                        MD5

                        9f8a251b1c9fdb21c28976171a325f61

                        SHA1

                        5cd668f3558610640c5d2a3b5f44384eedd7f343

                        SHA256

                        eb36c06499199076a80159140314deaa8f7ef383a33c20f10529b5c7dd178928

                        SHA512

                        6d1dd43edfdb380b363b812c74541ed992f7dfa144a99c5c63411c1add7a03476f560e10c7af07dfa74e840da5e042c1ae68401f1a0e71fcb9fca02156f7ac29

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                        Filesize

                        13KB

                        MD5

                        ee4c14ade9648416e91d019294062562

                        SHA1

                        7927c4c583bfe5cf852ae0c352c63a46476b1289

                        SHA256

                        982771ea682b1b52097a43df30e6b160a0e355c5f0bb0a7e7a9253305bc271f5

                        SHA512

                        793bd1361472f74c394381f8d8c53a2e78dae4303a53d75cce6ac2f8ed7b9a8038db2118f8f23e8b2e1395fff3d516f69fdb2a36ad43b99e564bd5dd329a1510

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\4ws2kncw.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        7eb4b70a51539b9cb9c51528ff6cad1b

                        SHA1

                        5a31799811719081551c4b2c4235292229af282c

                        SHA256

                        c33eb24e9abd5f2469f62140a79e0f5c5b70c7630c2564a321bf6d927bd67cff

                        SHA512

                        d48d7f8bba48449a7c2b0aadef8ea51f61342189d1bf160da96d36ad19d280d1d5c5dd1761bd0f235de3dbec1ef7395ac00105faf41b1b283a52ca225263286a

                      • C:\Users\Admin\AppData\Local\Temp\1011078001\dced507da2.exe

                        Filesize

                        4.3MB

                        MD5

                        ff4b8170d65a601c9dd68f65991fcd26

                        SHA1

                        ed404a41c0991fd1b250d82fd6e95ca3b1ed047f

                        SHA256

                        d4d15d36936bf4c07fec6af26c3a877ea4fd5e8417eeaeed74106809c0151c5d

                        SHA512

                        b7aaeae076ebd114e9d58651e2bf96e577aec54b9ccbadbb1b050eb29a865dcf3411d60cbf90d5aa0e923cf7690591f8c5affdebaa5797f2cf169f6b41d2400a

                      • C:\Users\Admin\AppData\Local\Temp\1011079001\82dff4fe0f.exe

                        Filesize

                        1.8MB

                        MD5

                        b5b924daa28ce7eb471031a862943d87

                        SHA1

                        4aae84a28a03b6d212bd004f627def909c2a4b2f

                        SHA256

                        4d7544535ad3268527e5b104fc193cb87daa25350bae773526c06813a422c561

                        SHA512

                        4c356a21d851998801c71e3ea83c4de5ec1643fdd7bea3d864a33674ab94d9671d2daab334ee9fca319cb6c2be71b75a0c5ea779f3f7ff5e4107ae4e029f6ed9

                      • C:\Users\Admin\AppData\Local\Temp\1011080001\bc65ed07e8.exe

                        Filesize

                        1.8MB

                        MD5

                        9eacb2dfe937aeab2c9cb9d965c269c1

                        SHA1

                        717bbd41cb69b0493f73ac4648388e128160ab8f

                        SHA256

                        371c2c879ba710047e98590fc18f7d44bd1f37c888af70e63231c2ed68f6e8d9

                        SHA512

                        11d36fe349daa00fda2c9008d912de09a8c66fde695f72b5f9a22537812300adad83b8e8c27f0949a966630aa5e6f6dc8006c3cb5665487183a884759d007bf9

                      • C:\Users\Admin\AppData\Local\Temp\1011081001\48a606592f.exe

                        Filesize

                        1.7MB

                        MD5

                        67a3f36d09e43df0dc573740f80c383d

                        SHA1

                        1e46691a92586a72111174070f8e6772fd045478

                        SHA256

                        f5bc3eb3ce1e72dc332853f436784bb44f53324463514b78356cc711fc8653bb

                        SHA512

                        0200be8eabda8949549ae45cf0a55ac43449c84af8707d26f13a1806ce9afd1556fc7371be933cb196d1bed69d2a80ce43ae7c0f7bb354d7d5d498d37c91e5a9

                      • C:\Users\Admin\AppData\Local\Temp\1011082001\acc90d3fa5.exe

                        Filesize

                        900KB

                        MD5

                        327ad758220dac40ac243237f865ba3e

                        SHA1

                        faa5ef84b87d33342a5aa7ff49716f697e84a0c7

                        SHA256

                        35c9b1e7027eb04d43912e591f1c9e5e27a7d253d160a0a62f5be918d72b58f2

                        SHA512

                        f2cc186486ff4786b9d1902210051ae5f7b7e45bbd48325b501ff8a0a2b561625344627c59a2fd2f36456e50ef3ce90ae77097091c5a53eb406d2ed9e0a641e2

                      • C:\Users\Admin\AppData\Local\Temp\1011083001\9b38e362f4.exe

                        Filesize

                        2.7MB

                        MD5

                        67466e868b5675802ac6add1995fc334

                        SHA1

                        9e9f90c0807ebf03763fd879bf7f2adacb75ebb7

                        SHA256

                        26deb5fce54c5f384047c08de98be90fe1163e811b4376dd063e3d06cce33bb5

                        SHA512

                        454920a1ab4b101aa7f6e89cc51179e04f8240b2fc7166b018ea473f712114a4b112c4dffd2e2bd9ca57654b13a76c3d85846dbc6b4d029e93073498f560f32a

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4o587L.exe

                        Filesize

                        2.7MB

                        MD5

                        2490b83d42152804dd6911dae9d57b9d

                        SHA1

                        f0511fa429173266a5fc4173bc2317f44db1bf76

                        SHA256

                        6f8b8367498695d4e0dde1072b4b31e4aa5e11d73bab3dbda858a287186e9c3e

                        SHA512

                        a712e56b9aa52901ba13ed6ac00d3565f890ed69e81fd661b5df651903c47b9389d4ee905041f34b3cb3381b29c1762907db1551ed7cf16b2b468a6caf765cea

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\e2q73.exe

                        Filesize

                        5.5MB

                        MD5

                        efd1c6bfa8e79db02b5081e9e941a9c5

                        SHA1

                        8bcfe0d602b90daa5f98fc1e7f43355ca8fb8775

                        SHA256

                        2f7e38f1eea5f968083a60254110e43f35bb578280f7b34147eee19e1e2d3e4c

                        SHA512

                        e700b7e3987f33122dcb474ecbd8836b8f54f1cdda39105949a5d80f9c8428666e978db7eab80aae40f2c0524266ab12511b05876c15b7af31c18fa544ca3e32

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Y27V.exe

                        Filesize

                        1.7MB

                        MD5

                        9c9d3e584df24ab3e393e1cf3a1d22bb

                        SHA1

                        fc54421a0f10399c33daa802018fa55d1cb3fc1e

                        SHA256

                        8c32a93b51b5a8f3dc864634df9e64033024814f88d4724d321f4af591b5fcff

                        SHA512

                        548277217b14c89bced03e197f6bfe1039c22b36bc831263a3c28ef73d454317fc3d5ce6b96d6c02f80b24660ee0c1d563ba659365c3e51a432e89beb4f1957c

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\L0o66.exe

                        Filesize

                        3.7MB

                        MD5

                        2ad344cd9ba7765d4aef5ae48b9f9de1

                        SHA1

                        61233c777d2c1e920d48a62febbbfb87f8cb0385

                        SHA256

                        a681dc8677a089ba5912b93791a1c8911adaa5ff58da99c25620f8a738e1ad97

                        SHA512

                        7938b9ac2201164dba801473335dc9eeb16950a6beb36a5405f00de73052b45f1a7372d2cee0ad9cadf0cd3b5d8f7d52139b2f43f99a0c9bd23fc1f634acf280

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1k74W5.exe

                        Filesize

                        1.8MB

                        MD5

                        44880800383f2d1e6ba9415f3ab244f3

                        SHA1

                        e0c65a51792be71d737c657164eb71dfc33e756a

                        SHA256

                        82460b8569927f518661f783b5690e7feb08d8cb43afb5d0ecd01127c2672ef6

                        SHA512

                        4505f7fd96770a6836e74208cccdc14e4692bef80ece4ac2bdd76d35e47c12254973e3cbcd254aff0a81eb370ac91edc3cf1b7f158227defed1b4235b5a517c4

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2f4472.exe

                        Filesize

                        1.8MB

                        MD5

                        ce43ce23bf4d7d8900e1d2c977a21485

                        SHA1

                        abfb344c9e741d65422f860b6a264427edae49c4

                        SHA256

                        6d880676ae7d6879ae8a558d891980c4ea1ff1f35fe389e611939a89b3ed5763

                        SHA512

                        a1ace2a775c4c3928bb6db2f1355f700ef87394704ad4c94c130dc12642473063a56343a5417315276df3ca0ab013b5a4862a01cc5fe749d92365a75da639958

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        57d85827375b6fb4621ec8f7e9b76115

                        SHA1

                        6db283a24bed9b7e2eb49ab3ad368bf75d989803

                        SHA256

                        ef0cb85921b80347aa30f9fc1e72589ae4ef615ed225e8a483fdaa58b4be827a

                        SHA512

                        169e468491500a7faf09fbf6097db4dcdbe2cedd71e8c6b378761382e71b433119a2e400255a96b77739961c4358cf2924cf8e0d1e6366e279e6311d26adae44

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        39a585bc0b5a7cf27e8893e267070e33

                        SHA1

                        a9a8ae87f828dbe536e60799552934cbfa8028b6

                        SHA256

                        42b928c839818881e2be34695b2c6b96ad2b0a771ec489e553c6a79a8516b4e8

                        SHA512

                        d4d680cf7f47846af51ff1758ba7efb7f071086ce43dbad43cf1514b51be6b7867c29690cf92b19e4e2af4d2887389293b34a28c763048a53cc7cdd212ba7da3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\AlternateServices.bin

                        Filesize

                        12KB

                        MD5

                        6b23b68e5d98ec7e527bcc3197ba328d

                        SHA1

                        1971588334ab75651206adb150f1361bd7aa2b5c

                        SHA256

                        b75d4fa1e6ec0489eef9aeea93b697d82cdb404a7995f5eac1267235761764c1

                        SHA512

                        5cf984a021d8f5dbc3b8498449f76c4009efb7e087c4c6a6b131754a71ddc14496d152629ba71896485bd291ba51f9452daa47278589a75cc9dfeb1029963fd0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        e0a005d0df8bf0cc1454be2cffda068d

                        SHA1

                        be17760638e25e450115fab21ee6ce2ff88f15ce

                        SHA256

                        cad50561d0928ab28f5a771a3198d4f052a8dd8f7f466e6e9b5a156125a8bb33

                        SHA512

                        95e670d57dbc481251db8b40d42770e7ede132f803424602f8ecfeab066b083286426bdfc6afdce9d532b8074e0c5d2e379c20fa539f6d92db8eb118384539af

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        1853b3494752036ab0bb6bd4aaafc389

                        SHA1

                        de6384a53a80314e1bfb97dd6a274d9f1f374292

                        SHA256

                        b87166aaf92b5190acc25f0d9a67a33741038aa2b0158ddd1d3bfb297b45e638

                        SHA512

                        68aa877893ba6c97fec49b2a76a5960805a55cc2573bffac77cc7670276bb8314742cf04b85b71b7f194ace427954f9415e968fcd031c783b1ed057cf1c491b0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        8c73de01b56894a1a5098fa7c035d452

                        SHA1

                        4ddd34e64c91a42d421512444e726ae32b4ae644

                        SHA256

                        a265b0a071a530f1c1a10060ec90550f1f16f97d4457f967740692b0e67afd1a

                        SHA512

                        e3aa34926c516af257b201aa6522ea2828687e6d35a1273b4817921ea234e7c068f126f2c882ff6aeeefa70bbaa5a4a1300a98c35435d315c6711b5eb76b2fac

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        213248a08b30c2b10c95e64876030c74

                        SHA1

                        ef761dceb0e926827fe354cc497aa1458a3036da

                        SHA256

                        d7a11c42d8b14f691ec067731c97685fbc9e62a938b22aaf5fd2139969b7778e

                        SHA512

                        7a7b401bb0287b74c9f0c2de4cea5da1d4955493627302362c6e8d7fd314ff9cad56812bd3cf5435a4f5989a744d9af4c08f9edc44bb04ee2a6ec8e3ffc6f08b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        ea7e421ac7d442c3bc7ca459cc4ba9d2

                        SHA1

                        dfa45947d73177df7daba31880142b4018faaf28

                        SHA256

                        4aa44d3afa36164cbbf697b227687c4a37d8b9c40652a64d730552f62482e946

                        SHA512

                        fc19925e19f3ef1e6177555fad22280ec0a69ca0778795e9ca9847a3c409c0255bf721a4d8392db472db8d80bcc957d26bd48a9ef3cee3633ca8c5db44488dde

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        afac5d9dcd1e3abfecb77f5e571bdcdc

                        SHA1

                        c5a448283c99abb74cacffe29826341efe6ecb53

                        SHA256

                        5d23059717d114db8aab2840899a988fa2ca21b374af2b44434f7957a165c35e

                        SHA512

                        3a8dea465d9c32654be7ce92ac247bc0df9a1a33520735ec0dd2495bc49702940a5eac76a15a89f819441ebe907625fe755944486768b5844cb00c1c46fd30aa

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\509e08b1-1566-4517-8c00-702ab1772664

                        Filesize

                        25KB

                        MD5

                        a093a3d24926b5b1eed852d3d47e3362

                        SHA1

                        b742d3808d182e8e1af7a81ac2925be7ea9017e6

                        SHA256

                        0b9a958234ee987f2317384660776fd08c9f2ccb3ff21b614639b7749d1c0953

                        SHA512

                        de0b298e0ff13598b3d3af7b77e4bf6daf5feb66bd1523bc86c9fbd39aaf41a562fdcbf790daee5877a7fe276410f53e780aa862b0ceffd89651f72704938117

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\5fe88503-6fd9-435d-8ea9-5e27930d68b5

                        Filesize

                        671B

                        MD5

                        c9f8e4dd91043d314310e8c8b7a58a56

                        SHA1

                        bf56e9bd7349143464600acddb9a5e5e94cce94d

                        SHA256

                        a3b5667207d8e04f0c08510d18598754851e022213b153f3ab6f50ccdadce39f

                        SHA512

                        6a38215ec30985bab5b7d56282c8d573950a771b32f292c4b850bc699a3721b5a8f37b5055e6f9b1be56b0f6aa1bd4ae8087ac98676bd85473571e95ff8eea7f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\datareporting\glean\pending_pings\692a71e0-60eb-4cd3-918a-f30607030595

                        Filesize

                        982B

                        MD5

                        6317bc0ac713df4e3e453f24bdf5b962

                        SHA1

                        7a5566ec0e5b8a925aaedc9708b0dcde5afd8556

                        SHA256

                        82cac75134e884e55541fdb094cde9a490c5a5797c412ed4d1910b1b05e973ae

                        SHA512

                        9d7530b9e98e2a2048d40407c0fdcbddf8b890028444b7b3cc303e8a97cfba6d6d6a8f8519ac2be249fdaf4a77a43c597cb1977fd359f4ff93d343f0c2326ff9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        6d43743ce5ee788e5d9a1dec6695e9fa

                        SHA1

                        32da4e555977717c9d82804ac4ec848218f654f2

                        SHA256

                        60ca42ec425ed27177e46c8f384b12ff55c510596ca53310b110f674e65b5699

                        SHA512

                        7eedee39e1302c76f4509c5b8f2f575bd9683203b5d658f22b764f16a2bb669c93fa1383bface3a989c5fe3540d034524523e3be5f09f70e44e1dc98b2a397c1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        9b00e09a2b1648cf0fe7d11d7c85bd04

                        SHA1

                        96dd31cf579058eb9607294988fe2592610b4b3e

                        SHA256

                        a2889090cef171eaf504485197e37410909c3e36b845cec1f5284db560666cea

                        SHA512

                        4a5f38ccb927c62fe86fc4e7083757b439c55929ff72a8e7a2d3c0a46628fd965a8e414edd8cf09db87dc8bd4fdf4f3ae9ec3a9fc37306fa89ea593919d33e6e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        c5c55c46dabc476c69f6c818d15be240

                        SHA1

                        cb2d45a0f3520d381effc08f7b09338590ad7c0a

                        SHA256

                        f2c0f88f50f99ead55ccdc7e2683b8e790bbda1bfd0fcacc93c8b2493a29d6c5

                        SHA512

                        c3bc5c74454d8657b01c61f7499f1adc92c3b147e499390daacf239e7771c643ccbd93d3d0a4d95715d235ceefad20f16ff3666f91008336845c4f171be830d4

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\4ws2kncw.default-release\prefs.js

                        Filesize

                        11KB

                        MD5

                        1881b1ee9a0f4ab58a499cf6b455598a

                        SHA1

                        0514aae2e195b6902c35ce84806d66405edcce1b

                        SHA256

                        23bcf0011c0df31b3eb1eceea1556296aa2b10a811b2f723bc783f70451e445b

                        SHA512

                        a395aec39df37560d921b8d1d9b80d0eb766bce86a7d222108c07571dbcd3a1122d37a16dc97095648c228d7bf0c292af3f5e1585d4eb07cf957820f524fd202

                      • memory/436-119-0x00000000002A0000-0x0000000000558000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/436-91-0x00000000002A0000-0x0000000000558000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/436-50-0x00000000002A0000-0x0000000000558000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/436-51-0x00000000002A0000-0x0000000000558000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/436-52-0x00000000002A0000-0x0000000000558000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1740-44-0x0000000000080000-0x0000000000722000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/1740-46-0x0000000000080000-0x0000000000722000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2016-927-0x0000000000CC0000-0x0000000000F8A000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2016-786-0x0000000000CC0000-0x0000000000F8A000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2016-838-0x0000000000CC0000-0x0000000000F8A000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2016-821-0x0000000000CC0000-0x0000000000F8A000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2016-931-0x0000000000CC0000-0x0000000000F8A000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2216-116-0x0000000000600000-0x000000000128A000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/2216-69-0x0000000000600000-0x000000000128A000-memory.dmp

                        Filesize

                        12.5MB

                      • memory/2276-933-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-141-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-904-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-3406-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-3404-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-3398-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-3390-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-3304-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-139-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-88-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-2284-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/2276-111-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/2276-1198-0x0000000000400000-0x0000000000C4F000-memory.dmp

                        Filesize

                        8.3MB

                      • memory/3052-3389-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-3103-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-3405-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-70-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-1135-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-33-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-137-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-3403-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-899-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-932-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-3396-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-2189-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/3052-68-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4020-140-0x0000000000A90000-0x0000000001137000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/4020-136-0x0000000000A90000-0x0000000001137000-memory.dmp

                        Filesize

                        6.7MB

                      • memory/4048-21-0x0000000000830000-0x0000000000CF4000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4048-35-0x0000000000830000-0x0000000000CF4000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4120-3399-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4120-3400-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/4300-40-0x0000000000BB0000-0x0000000001050000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4300-39-0x0000000000BB0000-0x0000000001050000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/4972-107-0x0000000000EE0000-0x000000000138A000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/4972-161-0x0000000000EE0000-0x000000000138A000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/5488-908-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB

                      • memory/5488-906-0x0000000000940000-0x0000000000E04000-memory.dmp

                        Filesize

                        4.8MB