Analysis

  • max time kernel
    111s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2024 02:39

General

  • Target

    b66b9bbe43d16ba2ae2275aaad148809d9c5bce9726ac3f4b57333d355f9a85a.exe

  • Size

    1.8MB

  • MD5

    a541fa0eaf66c44faab3dbfd8229bb17

  • SHA1

    dd170660003d092e778e448d3f8fb6a6e7840262

  • SHA256

    b66b9bbe43d16ba2ae2275aaad148809d9c5bce9726ac3f4b57333d355f9a85a

  • SHA512

    c3f27bba03085836dde8f028db873052f61fb53ee74abea0f6a108399d400afddc144053975cde5a402f45d3a0d293dd9ec53b8994b7a97626b5cf8cd9c2a879

  • SSDEEP

    49152:UTB6KzbULmqL+SfMMq7DQN9GwPasbxUrxdC51Me/:UTcBKOJPhbSy51Mq

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 10 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b66b9bbe43d16ba2ae2275aaad148809d9c5bce9726ac3f4b57333d355f9a85a.exe
    "C:\Users\Admin\AppData\Local\Temp\b66b9bbe43d16ba2ae2275aaad148809d9c5bce9726ac3f4b57333d355f9a85a.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1164
      • C:\Users\Admin\AppData\Local\Temp\1011136001\888b1f5c2a.exe
        "C:\Users\Admin\AppData\Local\Temp\1011136001\888b1f5c2a.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1416
      • C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe
        "C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4164
      • C:\Users\Admin\AppData\Local\Temp\1011138001\ed62405ae7.exe
        "C:\Users\Admin\AppData\Local\Temp\1011138001\ed62405ae7.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4452
      • C:\Users\Admin\AppData\Local\Temp\1011139001\9d9242b7c8.exe
        "C:\Users\Admin\AppData\Local\Temp\1011139001\9d9242b7c8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:6828
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 6828 -s 1548
          4⤵
          • Program crash
          PID:548
      • C:\Users\Admin\AppData\Local\Temp\1011140001\e5b4e158a5.exe
        "C:\Users\Admin\AppData\Local\Temp\1011140001\e5b4e158a5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:6104
      • C:\Users\Admin\AppData\Local\Temp\1011141001\217c4b7516.exe
        "C:\Users\Admin\AppData\Local\Temp\1011141001\217c4b7516.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:6000
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:6316
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5164
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4836
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:1448
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5252
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1844
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5304
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2032 -parentBuildID 20240401114208 -prefsHandle 1960 -prefMapHandle 1952 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac7fe1a5-a604-45bf-97a1-aad72dd5afd4} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" gpu
              6⤵
                PID:4984
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2436 -prefMapHandle 2432 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {755d921a-418d-4e66-84ba-3ea5ba8962ba} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" socket
                6⤵
                  PID:5944
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3020 -childID 1 -isForBrowser -prefsHandle 2988 -prefMapHandle 3076 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {682aa865-cf60-4608-86a3-73896c98e517} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" tab
                  6⤵
                    PID:4644
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4068 -childID 2 -isForBrowser -prefsHandle 4060 -prefMapHandle 4056 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {68b11818-4c59-4786-8be6-b32e722595df} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" tab
                    6⤵
                      PID:4088
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4968 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4936 -prefMapHandle 4944 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a040fe4e-70d5-4414-8dc4-bb716974698d} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" utility
                      6⤵
                      • Checks processor information in registry
                      PID:2944
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4060 -childID 3 -isForBrowser -prefsHandle 5184 -prefMapHandle 5192 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e7ab7cca-c6f6-4821-816a-5078ae1a6352} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" tab
                      6⤵
                        PID:212
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5228 -childID 4 -isForBrowser -prefsHandle 5364 -prefMapHandle 5368 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50f64f84-d14d-4921-bef2-e68bae78fbf9} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" tab
                        6⤵
                          PID:6012
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5564 -childID 5 -isForBrowser -prefsHandle 5640 -prefMapHandle 5636 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1184 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {014594a5-d3ca-4d6d-9958-f0163d422db2} 5304 "\\.\pipe\gecko-crash-server-pipe.5304" tab
                          6⤵
                            PID:4340
                    • C:\Users\Admin\AppData\Local\Temp\1011142001\c6e49eec89.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011142001\c6e49eec89.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5164
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6828 -ip 6828
                  1⤵
                    PID:5968
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5364
                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                    1⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1660

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\H4VCA4X1\download[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                    Filesize

                    27KB

                    MD5

                    b5adf8f3eea4828de1f8b4789d1e014e

                    SHA1

                    4930915de9b80e3bc604f6a176653ee010ec99b3

                    SHA256

                    07484eb2b8e97a13c739b6d8c765e4c63488a93f0d67720a20d6ce2eb734a490

                    SHA512

                    3dd2ecc7a4b94ecf5d56355c0527e251ab89903394938fbeed5c874981b9c8e676e793f3f96a2e6615dbc0b9d8d36d352a140158ed1158e2cec963a976d0e887

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                    Filesize

                    13KB

                    MD5

                    3d991987de73c676c1275c3eee8950bd

                    SHA1

                    54a205bd92a340e17e2a1224ad929819d26e53e2

                    SHA256

                    97fad8b68b27006d03f4c254790fc87baf0b7c798ac60b97e6f2f87e815840a9

                    SHA512

                    d506f3b5acf87e3418db76e515128275cd2f9e7c4ccc652e52b2a71803701a98fef972c0a169ee0724ce42f2112e4a38295ea1430b1e11494937174a16a2ffc9

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                    Filesize

                    13KB

                    MD5

                    26f31588edd0437f6fdedd88fcf9efaa

                    SHA1

                    764cebdba767dca03df0b04b2e4567eef7165e10

                    SHA256

                    2891511eec7b7345ee22ec8063e3d1876b5578a00254b3515b29bb15f9c7a534

                    SHA512

                    5a20c3318e464037619406275c28a14929fe006edc03fb77fc7784a463f1bc38a9a8969fe1d5f8e601bb4920c51e4af561b80dc4ab0d1bd104f564a893b26266

                  • C:\Users\Admin\AppData\Local\Temp\1011136001\888b1f5c2a.exe

                    Filesize

                    1.9MB

                    MD5

                    870c92cf89253baeaf80574aaad15adc

                    SHA1

                    feefb55fa434ceb4aa10997bedfccd5597852078

                    SHA256

                    65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                    SHA512

                    fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                  • C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe

                    Filesize

                    1.4MB

                    MD5

                    03757138d540ad9e87a345bf3b63aebf

                    SHA1

                    83a0b3ce46a7178456763e5356bf4940efa41cd1

                    SHA256

                    659ef7c3fd01df95231975c36e8e45444f6329da33a70e58690f2ee75c7a722f

                    SHA512

                    0f08c40ff45829c608a42a6d0d12c1b2a726d315c28f0b4330320a7585506474f72eca550a90b042eece41911174859e95d4b5056c77999a1acf14d43e5279ca

                  • C:\Users\Admin\AppData\Local\Temp\1011138001\ed62405ae7.exe

                    Filesize

                    4.2MB

                    MD5

                    bd6d6662b11f947d8480c6e9815c3ef3

                    SHA1

                    b5ecc2be2f54b7849b8c948bbd91cef25028ce41

                    SHA256

                    7191093754402a6cc5ee460bafef859de07ac2bbf91ce56c6b56a91d3020c2e2

                    SHA512

                    242a995d3c3a123401d7776b1b5b373d7d117566a897e3e8ed2fe07faaff3dfda01daca76cc60012a6480412f6118b5185926677bb61678bdb3cca336a36e8fa

                  • C:\Users\Admin\AppData\Local\Temp\1011139001\9d9242b7c8.exe

                    Filesize

                    1.8MB

                    MD5

                    2426e5ac8ee0bbb03e63d7467cba1df2

                    SHA1

                    6cfd84d6f98b4a9d1b9d5bd724ec59cd4e8533c3

                    SHA256

                    4b6f652aa6df9d8078f869655c18ac854262d94c3b3a547488a2ece1b184a7b5

                    SHA512

                    5697de737cf9ee10433c57a1f0d214b0d8344ad33306b243624542ead2375e6c3a4ca5a8d4e3b806cb5bbad17b1612881b1f1064d03b18da01c5f96c57e9751c

                  • C:\Users\Admin\AppData\Local\Temp\1011140001\e5b4e158a5.exe

                    Filesize

                    1.7MB

                    MD5

                    66bcb6e17b5fb8da5c8791b5fd6cadec

                    SHA1

                    a7ef8cd29018bce43618425c1f211ab4d7d3c88e

                    SHA256

                    cc9109ffeede3b8f3117ccb1bae82347c4506e08e2a06c3bffd15608dad16cfd

                    SHA512

                    76708812f23247c7ab921adb69f1fe3c79e3bef5f2fd374021ab120644a7c4e9768b202c3283edcfb9b7b42647e86f880021eb340594b0cbc0b07938408a8aed

                  • C:\Users\Admin\AppData\Local\Temp\1011141001\217c4b7516.exe

                    Filesize

                    947KB

                    MD5

                    4932e7c10bb027cec9de8696ecf6901d

                    SHA1

                    aef2197b802633e3453dd7c221bbd889b99a5b90

                    SHA256

                    6bbbe9d1fa289f9bcdfa962f16c09f8035064becce76871a60c9db490bc6df9c

                    SHA512

                    9253a415c4f826b09ab01f2afb7f0b2c35534aa093209e72223ab23392822b50d3edc1949c66d1f39aa59198e9275a1b7729df6a9fb39008e9bb28c6f245c8b3

                  • C:\Users\Admin\AppData\Local\Temp\1011142001\c6e49eec89.exe

                    Filesize

                    2.7MB

                    MD5

                    3834ead0f530e99a0d9810e6866e893a

                    SHA1

                    a051a6bc8dcd18dcc71af7861c8031f0bfade6c1

                    SHA256

                    c7c57fb214ae177ef2cf143775c2131cbdcd8965bf55540a3422ebd03494d436

                    SHA512

                    e2e0b2907f28016ec5a22976dd211a73d0ee9aeee1859740e31ca073a17a79f4624415a216939f80b4746e731b98c1066c5e854307950d8c73c4dfc67854b24c

                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                    Filesize

                    1.8MB

                    MD5

                    a541fa0eaf66c44faab3dbfd8229bb17

                    SHA1

                    dd170660003d092e778e448d3f8fb6a6e7840262

                    SHA256

                    b66b9bbe43d16ba2ae2275aaad148809d9c5bce9726ac3f4b57333d355f9a85a

                    SHA512

                    c3f27bba03085836dde8f028db873052f61fb53ee74abea0f6a108399d400afddc144053975cde5a402f45d3a0d293dd9ec53b8994b7a97626b5cf8cd9c2a879

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    6KB

                    MD5

                    67f31da4793c5c123cca694cc1e53ba5

                    SHA1

                    99fc3effd09c07f769b5b71c1a392f5d9f128cbb

                    SHA256

                    abc069fc772e0952522d83da655d01b82ace15e71b972f8cdaad111db493f415

                    SHA512

                    6dfca16578fad5214525ef38307cc9c4b62431dde16c8ee3f8d84ffe0ad9f124579ed2139ef6a3a07ad6bf772517ca3b1d508583869bd7086cc6bfd8ea1dad4e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                    Filesize

                    10KB

                    MD5

                    97639205bad3a09ecd43c27cd427342f

                    SHA1

                    e302d1c52576e141942a57d14b46867ea84eca14

                    SHA256

                    0e87c2a1e7e30264abb3529c12cd53d6ee669f684aac962411ca7ce0196c1b80

                    SHA512

                    fcc069e4d993925b9d5e6418958a78329692e02f54beea676674900b50fcf15bb3c6d252b08dd6035d5f846974539848a1024b07b000cf81fd60d24df0d1ccdf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    0d8b9f828ac30aafb1378ad986f72c33

                    SHA1

                    845004362cd9f4aae86423823845c7b9bc2f9837

                    SHA256

                    2708b24b9e2241577a80ee85e9cc82487405aceecdd485fcdb101992497d5e57

                    SHA512

                    19c813c97e543e7d7bb76cee282c3dd3263229671962284fd42438be803c0032e48d1de284acc57174f78114f4bfd667d90568d704a8f8522b4e9cb03e1c517a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    e96f7991e867c343055d91c1381f0bab

                    SHA1

                    37ee550b746c9d36279d51a541f6f4df0ad2c703

                    SHA256

                    b49fd2b3946e9a1c99664fe1f778b2daac06350ddf9bea22df05f092cf6ac926

                    SHA512

                    90629ed1660ab526e4cbaae9ce0b671df491fd1096ed144d8dd9dd936a6a476e5c2402404b98f35d081a7e583ce433824414040a2033cf4308aafdbbc408aa90

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    25KB

                    MD5

                    1cf4d0cdf0c73f3d8f0131c78a3d69aa

                    SHA1

                    61d6ea36660d4d29b53ce6dde66319168440066a

                    SHA256

                    391590ec967fdab951c6df061a754054358b8fa412de8f876e4e0b74117383b3

                    SHA512

                    2d4c9dbeaf47f430aff2dec7b5e593113e3d1d117763b87ab656ef06967a0351d815568f03480ba9629070ce6f7a324fd5264deb9845831c578aa507fb37412f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\592e89c6-aa98-47ce-b993-9bf2a92afcde

                    Filesize

                    982B

                    MD5

                    f7e43f21b4ed6f65e215433905749779

                    SHA1

                    7742c27859809173f1d71ed6f240b11a03556f1f

                    SHA256

                    49d9a13972481358861b0b9baf9ea42c111150b1b1f424aad470cf1a6abf6652

                    SHA512

                    5615670a50bcb69148b182b36e984a87fec6ed678f8b653c894e55886e5819164c9b5d862696123d5b17cc68fd313cce597b552a113c6b5d5155b942fab0647a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\bee0ece3-11bc-4d4e-a866-2225985422bc

                    Filesize

                    659B

                    MD5

                    f55eb3f3e2cf9e1d38bdb2a1673f9e15

                    SHA1

                    3be813643205a66a37743f5d89234aadd2a6c4cb

                    SHA256

                    67407586dc09eb5309adaecb85467fdb3bf3a675e8ca89eec0d11abea9f2cb53

                    SHA512

                    d251b8918ec87debd3c7c5e29382b0ce865ba17ab421885fed0b3cc868ec4c2e73663995e1b1f52e0b969690928fbb08bd9f9c73a0dab09ac441ff9d6206ecb1

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                    Filesize

                    10KB

                    MD5

                    0d2da897999cb165a7db58d73541050e

                    SHA1

                    dc5cdce41538bcecef79525c9b446b3ce81d3aec

                    SHA256

                    a70d7e687457df74cb1c5274405b39cd851a0af3331304f3b12bcde396a44116

                    SHA512

                    48700a616528c0ae0ab9ea382f1ae3d2d05baf0fefaf062938f57ba681e09be2efa4b34aeca1644d511cfbd00c7df93dfb15f46137f8a70976c3f4334b45788f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                    Filesize

                    15KB

                    MD5

                    9add47500f26836f38552dc490d3fc03

                    SHA1

                    a7d378d1228cab10b641f7b597ce3c753620e4a1

                    SHA256

                    f2ad7399dbdadda04b9f1beaa1f93b13fab79ed29bb730e004faf0897590f300

                    SHA512

                    ac06b57252b942b49b66ae51bd7753706ce3aedf318cc94e5db11ef456224979f91f88ddbf4e1611d29b278395220da3b1cef5e1ed0aad29c9463ab987c67b9a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    10KB

                    MD5

                    532e2d5a0d2049c1fbdd382b725c7f66

                    SHA1

                    39816545d1a9eab3e6ca1c484d62d0b29dbdc684

                    SHA256

                    ad416ab59d7de212321d4692d5b31bcb9c0e4be54281b96200058247bf5adbef

                    SHA512

                    d396445ff274a4e7ea87abbb46aa67b64742735bb7aa90d923b46cdbb9966f0fe8f93b3ce81249e6cd83fe8accb8d7cf2425814ef29669a0f3e63b4cde5c15b3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                    Filesize

                    12KB

                    MD5

                    cbb9e79bfff0923ee287c170b73745b8

                    SHA1

                    261f676df2d56828617591db2b7ba90fa8357899

                    SHA256

                    d1b79056cf6792d36694a5cc254f062605bd2911535836a54de0709f7957a9cc

                    SHA512

                    b69e380ce00798cae81f5477be8e16ae35a49aa73b35b7dab1b5ea3c83fea50c4e3d4422c1fec43fc3e3fbbe2cbb926125b125a82d1f7632090dd65467a6ba25

                  • memory/1164-16-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-20-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-19-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-21-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-64-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-45-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-22-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-43-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1164-73-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/1416-66-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-5383-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-41-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-44-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-857-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-1273-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-10302-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-4809-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1416-42-0x0000000000400000-0x0000000000C6C000-memory.dmp

                    Filesize

                    8.4MB

                  • memory/1660-11205-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2456-4-0x00000000007A0000-0x0000000000C54000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2456-0-0x00000000007A0000-0x0000000000C54000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2456-18-0x00000000007A0000-0x0000000000C54000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2456-3-0x00000000007A0000-0x0000000000C54000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2456-2-0x00000000007A1000-0x00000000007CF000-memory.dmp

                    Filesize

                    184KB

                  • memory/2456-1-0x00000000778A4000-0x00000000778A6000-memory.dmp

                    Filesize

                    8KB

                  • memory/4164-74-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-110-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-84-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-81-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-79-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-89-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-91-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-93-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-1276-0x0000000005AE0000-0x0000000005B2C000-memory.dmp

                    Filesize

                    304KB

                  • memory/4164-1275-0x0000000005B90000-0x0000000005C46000-memory.dmp

                    Filesize

                    728KB

                  • memory/4164-67-0x0000000000640000-0x00000000007AA000-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4164-1278-0x0000000005D60000-0x0000000005DB4000-memory.dmp

                    Filesize

                    336KB

                  • memory/4164-1279-0x0000000005DB0000-0x0000000005E1E000-memory.dmp

                    Filesize

                    440KB

                  • memory/4164-1280-0x0000000005E20000-0x0000000005EB8000-memory.dmp

                    Filesize

                    608KB

                  • memory/4164-95-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-3348-0x00000000066E0000-0x00000000067D2000-memory.dmp

                    Filesize

                    968KB

                  • memory/4164-97-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-104-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-120-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-68-0x0000000005530000-0x0000000005AD4000-memory.dmp

                    Filesize

                    5.6MB

                  • memory/4164-101-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-8408-0x0000000006870000-0x00000000068D6000-memory.dmp

                    Filesize

                    408KB

                  • memory/4164-69-0x0000000005060000-0x00000000050F2000-memory.dmp

                    Filesize

                    584KB

                  • memory/4164-70-0x0000000005110000-0x000000000511A000-memory.dmp

                    Filesize

                    40KB

                  • memory/4164-71-0x00000000052C0000-0x0000000005404000-memory.dmp

                    Filesize

                    1.3MB

                  • memory/4164-106-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-8434-0x00000000071D0000-0x00000000071E2000-memory.dmp

                    Filesize

                    72KB

                  • memory/4164-8435-0x0000000007240000-0x0000000007290000-memory.dmp

                    Filesize

                    320KB

                  • memory/4164-75-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-108-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-85-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-114-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-118-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-123-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-124-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-126-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-99-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-128-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-87-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-77-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-130-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-112-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-116-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-136-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-134-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4164-132-0x00000000052C0000-0x00000000053FE000-memory.dmp

                    Filesize

                    1.2MB

                  • memory/4452-8836-0x0000000000220000-0x0000000000E91000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/4452-1277-0x0000000000220000-0x0000000000E91000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/4452-8413-0x0000000000220000-0x0000000000E91000-memory.dmp

                    Filesize

                    12.4MB

                  • memory/5164-8770-0x0000000000130000-0x00000000003EC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5164-8775-0x0000000000130000-0x00000000003EC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5164-8750-0x0000000000130000-0x00000000003EC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5164-8830-0x0000000000130000-0x00000000003EC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5164-8833-0x0000000000130000-0x00000000003EC000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5364-8818-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/5364-8820-0x0000000000490000-0x0000000000944000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/6104-8412-0x0000000000F90000-0x0000000001611000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/6104-8407-0x0000000000F90000-0x0000000001611000-memory.dmp

                    Filesize

                    6.5MB

                  • memory/6828-8438-0x0000000000C20000-0x00000000010BF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/6828-5601-0x0000000000C20000-0x00000000010BF000-memory.dmp

                    Filesize

                    4.6MB