Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/12/2024, 02:56

General

  • Target

    bb376a0d7bbce40918471434bbf26056f7b019c96c2b4586cb2d73dd83262d87.exe

  • Size

    1.8MB

  • MD5

    c56dc63916d95797b99a85d9e470d187

  • SHA1

    05f1552118edad17a63b9e12f7f26c4ba901fcd4

  • SHA256

    bb376a0d7bbce40918471434bbf26056f7b019c96c2b4586cb2d73dd83262d87

  • SHA512

    ea6e80627b0baec6eff53aee2ebd3df527a955ee68a477ade885ef9d7de264f30ee31d1979ad11a982053eef3e3fd41014fe9b6f251716a06ea438e75dade9c3

  • SSDEEP

    49152:txY4dbUo8NUW/zi5EWeTWg8Z5XNJVUGQgt:txY4dbUogd/WATWg8hjxt

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://p3ar11fter.sbs

https://3xp3cts1aim.sbs

https://owner-vacat10n.sbs

https://peepburry828.sbs

https://p10tgrace.sbs

https://befall-sm0ker.sbs

https://librari-night.sbs

https://processhol.sbs

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 42 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb376a0d7bbce40918471434bbf26056f7b019c96c2b4586cb2d73dd83262d87.exe
    "C:\Users\Admin\AppData\Local\Temp\bb376a0d7bbce40918471434bbf26056f7b019c96c2b4586cb2d73dd83262d87.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1092
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe
        "C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe"
        3⤵
        • Executes dropped EXE
        • Accesses Microsoft Outlook profiles
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:528
      • C:\Users\Admin\AppData\Local\Temp\1011138001\f1772b7ad2.exe
        "C:\Users\Admin\AppData\Local\Temp\1011138001\f1772b7ad2.exe"
        3⤵
        • Enumerates VirtualBox registry keys
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2476
      • C:\Users\Admin\AppData\Local\Temp\1011139001\f6b42070b5.exe
        "C:\Users\Admin\AppData\Local\Temp\1011139001\f6b42070b5.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:6268
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 6268 -s 1540
          4⤵
          • Program crash
          PID:5952
      • C:\Users\Admin\AppData\Local\Temp\1011140001\c15ca24f34.exe
        "C:\Users\Admin\AppData\Local\Temp\1011140001\c15ca24f34.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:5336
      • C:\Users\Admin\AppData\Local\Temp\1011141001\d06ec0f304.exe
        "C:\Users\Admin\AppData\Local\Temp\1011141001\d06ec0f304.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:6024
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM firefox.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5912
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM chrome.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:5804
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM msedge.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4980
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM opera.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4660
        • C:\Windows\SysWOW64\taskkill.exe
          taskkill /F /IM brave.exe /T
          4⤵
          • System Location Discovery: System Language Discovery
          • Kills process with taskkill
          • Suspicious use of AdjustPrivilegeToken
          PID:4284
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:5988
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
            5⤵
            • Checks processor information in registry
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:5712
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1976 -parentBuildID 20240401114208 -prefsHandle 1904 -prefMapHandle 1884 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dacf3974-02f6-45b9-bf58-f818466b17e8} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" gpu
              6⤵
                PID:5388
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2468 -parentBuildID 20240401114208 -prefsHandle 2460 -prefMapHandle 2456 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5fd7499e-7067-43dd-80cf-b4c085c4b457} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" socket
                6⤵
                  PID:2884
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2880 -childID 1 -isForBrowser -prefsHandle 2920 -prefMapHandle 1384 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a7d459f-c4c5-450e-8df9-b2cfe4355fdd} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" tab
                  6⤵
                    PID:1592
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3728 -childID 2 -isForBrowser -prefsHandle 3560 -prefMapHandle 2660 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3df71d4a-529c-4d7b-8bc6-239b3644c716} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" tab
                    6⤵
                      PID:2252
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4708 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4776 -prefMapHandle 4772 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9741211f-7dcb-47ad-9b89-8f3cd0e1f374} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" utility
                      6⤵
                      • Checks processor information in registry
                      PID:3012
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -childID 3 -isForBrowser -prefsHandle 5276 -prefMapHandle 5264 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1b73dc49-92e0-441c-a813-8df9e469b8ae} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" tab
                      6⤵
                        PID:6204
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5408 -childID 4 -isForBrowser -prefsHandle 5416 -prefMapHandle 5420 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08cac186-e286-48ab-af4c-f2da0b81f112} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" tab
                        6⤵
                          PID:1752
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 5 -isForBrowser -prefsHandle 5608 -prefMapHandle 5612 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1252 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ea82305e-043b-4f5f-8b4d-e4c80f0153d6} 5712 "\\.\pipe\gecko-crash-server-pipe.5712" tab
                          6⤵
                            PID:3056
                    • C:\Users\Admin\AppData\Local\Temp\1011142001\6e6869435a.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011142001\6e6869435a.exe"
                      3⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • System Location Discovery: System Language Discovery
                      PID:1264
                    • C:\Users\Admin\AppData\Local\Temp\1011144001\e2a4882f58.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011144001\e2a4882f58.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1944
                    • C:\Users\Admin\AppData\Local\Temp\1011145001\RQRVEjP.exe
                      "C:\Users\Admin\AppData\Local\Temp\1011145001\RQRVEjP.exe"
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:6084
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 1608
                        4⤵
                        • Program crash
                        PID:5232
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 6084 -s 1568
                        4⤵
                        • Program crash
                        PID:6192
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 6268 -ip 6268
                  1⤵
                    PID:1092
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 6268 -ip 6268
                    1⤵
                      PID:1508
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 6084 -ip 6084
                      1⤵
                        PID:4532
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 6084 -ip 6084
                        1⤵
                          PID:2836
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:5660
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:6108

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0GUUC90F\download[1].htm

                          Filesize

                          1B

                          MD5

                          cfcd208495d565ef66e7dff9f98764da

                          SHA1

                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                          SHA256

                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                          SHA512

                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\activity-stream.discovery_stream.json

                          Filesize

                          27KB

                          MD5

                          3fd8089785b6dc2e756ab61b0f2ad3ac

                          SHA1

                          e0560d73edc1cffc54f2b278930dd150c04e42df

                          SHA256

                          9e8ebbbe88a22532f811a65ffc1fe82f8d68486905388d9da8ba4523568df5e4

                          SHA512

                          fc548b2451b5688b5bcae6fda2874f5a1750d29583fb94dfa4b1ffbfb22c772b5188104296902c596e1531818dfbc69c64802fecba0cf87e331b1181c3a11862

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                          Filesize

                          13KB

                          MD5

                          491df578b6cf0f67a893431f05e4b90c

                          SHA1

                          3a95249456f97a22d25fdd1a672c0bd41a6fb332

                          SHA256

                          7ee794145f824a39bc44b5257eee4e727b9fa90b1c8e5bedfefadcce66735a4f

                          SHA512

                          cc5adc4cf4278cfc50719fffc65ef64e374973a5bfc26ce1fd4f56072d8d00302c4fdd4db7887b7ec6e203dfc18712c4d32ad5b0f86cc561398e0375b8ba032f

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\7fmsgkth.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                          Filesize

                          13KB

                          MD5

                          820d533805bf5fad8d71075516a757b9

                          SHA1

                          bb89d2c09949f5948003b8148770c36d24704613

                          SHA256

                          ac613418044d79039bc883acb19137704d10a743f4aa935e4e781fb9ed128fa4

                          SHA512

                          e01f73cd1e3240c7a601e78c85dcab10ac885b4debee921e5accd35850badacb9731251571743517ff831704e07b93a2b6129a252650842f4ac0db3010d2adf5

                        • C:\Users\Admin\AppData\Local\Temp\1011137001\PhafoQj.exe

                          Filesize

                          1.4MB

                          MD5

                          03757138d540ad9e87a345bf3b63aebf

                          SHA1

                          83a0b3ce46a7178456763e5356bf4940efa41cd1

                          SHA256

                          659ef7c3fd01df95231975c36e8e45444f6329da33a70e58690f2ee75c7a722f

                          SHA512

                          0f08c40ff45829c608a42a6d0d12c1b2a726d315c28f0b4330320a7585506474f72eca550a90b042eece41911174859e95d4b5056c77999a1acf14d43e5279ca

                        • C:\Users\Admin\AppData\Local\Temp\1011138001\f1772b7ad2.exe

                          Filesize

                          4.2MB

                          MD5

                          818532da27c6ed97768ab94607612f66

                          SHA1

                          99216af849b745434d0e728400a5da9ea0eac96f

                          SHA256

                          0db9cd98808b856cc4e61818330ff6a1ec46621ab9b30e779078f2fb78feb36c

                          SHA512

                          ae6d4008ad40a08ad23b7b460c53af287c923171973cd8c090e5abe0b3b67f14aa291f8ece578697405e6c263c3316c5f19c8a94c64a8cbe4b7496dc345b6224

                        • C:\Users\Admin\AppData\Local\Temp\1011139001\f6b42070b5.exe

                          Filesize

                          1.8MB

                          MD5

                          2426e5ac8ee0bbb03e63d7467cba1df2

                          SHA1

                          6cfd84d6f98b4a9d1b9d5bd724ec59cd4e8533c3

                          SHA256

                          4b6f652aa6df9d8078f869655c18ac854262d94c3b3a547488a2ece1b184a7b5

                          SHA512

                          5697de737cf9ee10433c57a1f0d214b0d8344ad33306b243624542ead2375e6c3a4ca5a8d4e3b806cb5bbad17b1612881b1f1064d03b18da01c5f96c57e9751c

                        • C:\Users\Admin\AppData\Local\Temp\1011140001\c15ca24f34.exe

                          Filesize

                          1.7MB

                          MD5

                          66bcb6e17b5fb8da5c8791b5fd6cadec

                          SHA1

                          a7ef8cd29018bce43618425c1f211ab4d7d3c88e

                          SHA256

                          cc9109ffeede3b8f3117ccb1bae82347c4506e08e2a06c3bffd15608dad16cfd

                          SHA512

                          76708812f23247c7ab921adb69f1fe3c79e3bef5f2fd374021ab120644a7c4e9768b202c3283edcfb9b7b42647e86f880021eb340594b0cbc0b07938408a8aed

                        • C:\Users\Admin\AppData\Local\Temp\1011141001\d06ec0f304.exe

                          Filesize

                          947KB

                          MD5

                          4932e7c10bb027cec9de8696ecf6901d

                          SHA1

                          aef2197b802633e3453dd7c221bbd889b99a5b90

                          SHA256

                          6bbbe9d1fa289f9bcdfa962f16c09f8035064becce76871a60c9db490bc6df9c

                          SHA512

                          9253a415c4f826b09ab01f2afb7f0b2c35534aa093209e72223ab23392822b50d3edc1949c66d1f39aa59198e9275a1b7729df6a9fb39008e9bb28c6f245c8b3

                        • C:\Users\Admin\AppData\Local\Temp\1011142001\6e6869435a.exe

                          Filesize

                          2.7MB

                          MD5

                          3834ead0f530e99a0d9810e6866e893a

                          SHA1

                          a051a6bc8dcd18dcc71af7861c8031f0bfade6c1

                          SHA256

                          c7c57fb214ae177ef2cf143775c2131cbdcd8965bf55540a3422ebd03494d436

                          SHA512

                          e2e0b2907f28016ec5a22976dd211a73d0ee9aeee1859740e31ca073a17a79f4624415a216939f80b4746e731b98c1066c5e854307950d8c73c4dfc67854b24c

                        • C:\Users\Admin\AppData\Local\Temp\1011144001\e2a4882f58.exe

                          Filesize

                          1.9MB

                          MD5

                          870c92cf89253baeaf80574aaad15adc

                          SHA1

                          feefb55fa434ceb4aa10997bedfccd5597852078

                          SHA256

                          65238eee07b00d608d030a601ebe0878656466084e1f55e9e41258bec1370b59

                          SHA512

                          fe1cf7efa897c4c4fada01ba67ef38e7491d96870ab32354b0acbf2bb0cfa32faf914d05037d6e813fcc9b1241466acdaa178adeacc2451ea371f1189e7923c6

                        • C:\Users\Admin\AppData\Local\Temp\1011145001\RQRVEjP.exe

                          Filesize

                          1.8MB

                          MD5

                          79ac6d1413b763a6fa688b99e931bafc

                          SHA1

                          00f2c01127716f233653b16e0e5d1d502c66a43f

                          SHA256

                          d3fd018b2b8c14f67335da448708cb86ba33dc441b36a2c7f0d5557347dcf85b

                          SHA512

                          b0c4fb5ee2821321139f0e0316a77f666107928516e9e7a6d27797b6d04d4c945cdef36d3e6bdf1ab3fedc3d28c61a81ff0bf1b214b8e9d36cf7c39939ec734f

                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                          Filesize

                          1.8MB

                          MD5

                          c56dc63916d95797b99a85d9e470d187

                          SHA1

                          05f1552118edad17a63b9e12f7f26c4ba901fcd4

                          SHA256

                          bb376a0d7bbce40918471434bbf26056f7b019c96c2b4586cb2d73dd83262d87

                          SHA512

                          ea6e80627b0baec6eff53aee2ebd3df527a955ee68a477ade885ef9d7de264f30ee31d1979ad11a982053eef3e3fd41014fe9b6f251716a06ea438e75dade9c3

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                          Filesize

                          18KB

                          MD5

                          60466995a7165abcbf7216b3e8ca81c9

                          SHA1

                          050ae8da92ca005ac368aadb8dd03854405eabc0

                          SHA256

                          3675295013e55dc68e65b38d7de26d55cfbc9fd249242ea4e3b4baede0c72d26

                          SHA512

                          0291605e7bd5f0bfad6b5385053b82915c7401ff866b47974319335d7d3ced1bd1f87839303e980492cc20e47596cf0a0179971d24e311714d6eb66c78152d7e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                          Filesize

                          6KB

                          MD5

                          7618d38238d6c2a9bf592d3b098151a4

                          SHA1

                          a4bd7d876232d5018a443eebe9fbfcba9c229ca2

                          SHA256

                          c9ab7aa2aff72db064e28dfb7e13b149b281d0a19da4a71dd300f5b325d1c29c

                          SHA512

                          d8ef236636ee86b2f431377de352a3bf747809f3259de94f96c100cde868bdacfc8a77aef5403d5afccea3999686ca71bbed32698bdc8e46ab6b2a24dc852048

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\AlternateServices.bin

                          Filesize

                          12KB

                          MD5

                          ec8e7bb8bd4704b54a5cd2520fa039c2

                          SHA1

                          adf30bb3912c7cb26b990b602daddd21478fb39e

                          SHA256

                          d21702ced652d68243d3262c50dbf0cf9e6d411d4415a425770f7d0c90f93427

                          SHA512

                          ec963cdefc0d5dfd4fbc9d806377d546eec7339d0f7ab7cc5c7a0bdf0038dffbcb90a31b77ef3fbc7e392857107d7f8540b7211004961a6f29383850036618f0

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          21KB

                          MD5

                          4a4e9749c7ada99e4f8c07a2b66811e5

                          SHA1

                          0ca44484faebb7bdf4fb26b88c0471f550e78461

                          SHA256

                          b8a018d3a77dbdabab68ff7d70e28641a6479c46c6c3c97fd6af093bae908276

                          SHA512

                          4b76db9b2b8bb086fa2fa2f4c7c0049a01b1c00e213024cf2e16de15ab707a82f7564328208b1c23a78c2f16e77b43a753d872bb3fa83dc0e172954d749c66ee

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          24KB

                          MD5

                          03c877c18da097ccf5716f95c494073c

                          SHA1

                          9af9ecbd4437aea078825325e1bb97ea6a36934b

                          SHA256

                          514d7dd39bb9cf74976d622bc207503398b0bad6fdf864c7bd860fc711ccb69b

                          SHA512

                          98cb4f5dcfcdf3c50eafaa8b5ea9f799e802f05a9cd45d194c3db55474278f15f8a4cbb6e90c2d8242354d17f4a1608fe3c64a8b9d506c66a4323342abcab545

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          24KB

                          MD5

                          8b03c1b20cfea7f4b6ac55ecaba75c4c

                          SHA1

                          1baa5b21e3af47c919db2acc545c87e7b5a0400b

                          SHA256

                          d2028ac2ee9138f4b06139ab9037b813cb2147162937a978608d979119596d6e

                          SHA512

                          98f4ac1d4d2add9b39736e1d3e8a87806c8eaaccf59dbb95e53b617cba75e145046d5ed042ffb3c389ae5eed273217bf919c45c3ba909d0dbad36ee1c2028717

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          24KB

                          MD5

                          1a51f11cf021df469d0e853d41e301b4

                          SHA1

                          efb96aef291c212495a05a6819253f2344236da3

                          SHA256

                          fd5a1740e512fdf393c61ce4af7c3d5ee325400438e863cf877fbb2182a07e2f

                          SHA512

                          9a5431dbc3066942d4b87a9d360dfc60ae22cf3ef5f834e261039b008da17ad1e7f6d842032e633b7497de7106472452292c57292bde9bf9405ae389baafd80c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          22KB

                          MD5

                          868c410b96d6855bde91a1584a73cec1

                          SHA1

                          f00d9d207e4ad29dbe07204b119b37bc674656ca

                          SHA256

                          5e2285f641042c28a703335b523398dcfa073aa73cb2c58789c05280480e78ff

                          SHA512

                          9ad235a7426bbe2eed3ff0387240119c1b803b741330acd996575f5950a72bf23a8597a46ef50fdb8fbca07ac02547940539acfb9a291a3e06b6a286e29c5a15

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\1c5d0f57-b822-4d8a-aa7b-97dac760c918

                          Filesize

                          982B

                          MD5

                          d823d8f237c6fd7264fb89d41a3efc86

                          SHA1

                          ea1ef825e5c237097cf5b0bb8bdfd1ff50fc0404

                          SHA256

                          ab2bd7df8ee96a4b7d032045eac65094220cc882e8587b93d5d1548b8fba988a

                          SHA512

                          4e1b8f39a722aa0c0dab6f93c368f3ddb0d9d4c94a6991904017499a788bdbecffe1d4092946ccd8e1be4e5a3e709d3712665157dead1fc6507a13268f45c7fb

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\datareporting\glean\pending_pings\a73ce0e1-7816-4ae4-8c44-261f08041b4e

                          Filesize

                          659B

                          MD5

                          ad7338ad5a96129ee22c42e32351674b

                          SHA1

                          ca765f63c1b842863f13fe8abc81931074ea2747

                          SHA256

                          8c543f30073b682ce46338560885c0ca1a4fbfb3e19153a545573e862002b487

                          SHA512

                          fcafd9687c7f14448046abf9e0f9dc70d47649752f90b300c020919dccad134585cb1e7c303d8378d8a24e50311dd361743fba59e20ddc93a499fcbda9823a27

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                          Filesize

                          11KB

                          MD5

                          7071179b8f3cc514bc935b8b9352d91b

                          SHA1

                          472c53689cd20ea131464fb539298b243d8525b7

                          SHA256

                          6f53622b9691332b622fa3449a63d8570e846fc90a035f4cf5b4eab00c6263cd

                          SHA512

                          68391bd662fa9e818f991ef76790bcfbc745ddfeeb574a1b1bf14655ce8af99f867866a19ff9436fd400acb5982600343d8b88457e2c9885bdb1be3fb7e7bb8d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          ee0d8fc0e183806316525f1b7ba65002

                          SHA1

                          de9b47e6723ca22f0267c76f276235ce0472582b

                          SHA256

                          7fc06b7bdb29deb38a741cd4a39a14be001f0a1c5bd57cad1e4e4f3d12679849

                          SHA512

                          5b66e3f2a6e4fbf04a5beece3c07948124c11dce2f27a78f88328847fb21129e1dcd956543f0ed890c477963ba755a171a97b348f35d18a5765193590cba66e3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          ee1d49a1c606e68986031bc239e8a2ef

                          SHA1

                          e5826b66fdd8c56bd5f877fdb6b81acfa351baae

                          SHA256

                          ae9b1870f66deac5b1c65467ab24758cb4a5da272e0a4e3cea0ad5619a5411d5

                          SHA512

                          1185783c0fdc65cf9963d4714dad31945e124cb52f027a62ed8183f4dae2e2c029401a9ea2b574b5a0bb6f686a1f4d0e4e5d4a165a960432382b7a8bf8bfc48e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\7fmsgkth.default-release\prefs.js

                          Filesize

                          10KB

                          MD5

                          170099f8e9aa1a9b8742746cfdf9b85e

                          SHA1

                          d7c64ff282ff69921eed52292fbe2216ff1b2ec3

                          SHA256

                          ee75ca0ea4c048ec972524d8bec6234459c4eb674e4b59341d90efffd34deaf9

                          SHA512

                          4faf98f6008f18bdc13d90ee514c93fc65ec114b399d9ebb7c04c4b1ccb951034772969db5193205ace52ba6eae88c02b6b109021fae392c983cf813d7c102ab

                        • memory/528-84-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-8391-0x0000000007250000-0x00000000072A0000-memory.dmp

                          Filesize

                          320KB

                        • memory/528-96-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-94-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-92-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-70-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-68-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-66-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-64-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-62-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-58-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-39-0x00000000730EE000-0x00000000730EF000-memory.dmp

                          Filesize

                          4KB

                        • memory/528-56-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-54-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-52-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-46-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-60-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-45-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-40-0x00000000004F0000-0x000000000065A000-memory.dmp

                          Filesize

                          1.4MB

                        • memory/528-41-0x0000000005670000-0x0000000005C14000-memory.dmp

                          Filesize

                          5.6MB

                        • memory/528-1225-0x0000000005C90000-0x0000000005D46000-memory.dmp

                          Filesize

                          728KB

                        • memory/528-1226-0x00000000055E0000-0x000000000562C000-memory.dmp

                          Filesize

                          304KB

                        • memory/528-74-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-1235-0x0000000005E50000-0x0000000005EA4000-memory.dmp

                          Filesize

                          336KB

                        • memory/528-1236-0x0000000005EA0000-0x0000000005F0E000-memory.dmp

                          Filesize

                          440KB

                        • memory/528-1239-0x0000000005F10000-0x0000000005FA8000-memory.dmp

                          Filesize

                          608KB

                        • memory/528-42-0x00000000050C0000-0x0000000005152000-memory.dmp

                          Filesize

                          584KB

                        • memory/528-3310-0x00000000066D0000-0x00000000067C2000-memory.dmp

                          Filesize

                          968KB

                        • memory/528-76-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-43-0x0000000005060000-0x000000000506A000-memory.dmp

                          Filesize

                          40KB

                        • memory/528-5633-0x00000000730EE000-0x00000000730EF000-memory.dmp

                          Filesize

                          4KB

                        • memory/528-78-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-44-0x0000000005320000-0x0000000005464000-memory.dmp

                          Filesize

                          1.3MB

                        • memory/528-50-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-8367-0x0000000006860000-0x00000000068C6000-memory.dmp

                          Filesize

                          408KB

                        • memory/528-80-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-48-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-104-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-8390-0x00000000071A0000-0x00000000071B2000-memory.dmp

                          Filesize

                          72KB

                        • memory/528-72-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-82-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-107-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-86-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-88-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-90-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-102-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-98-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/528-100-0x0000000005320000-0x000000000545E000-memory.dmp

                          Filesize

                          1.2MB

                        • memory/1092-3-0x0000000000A50000-0x0000000000EF2000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1092-0-0x0000000000A50000-0x0000000000EF2000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1092-2-0x0000000000A51000-0x0000000000A7F000-memory.dmp

                          Filesize

                          184KB

                        • memory/1092-1-0x00000000774D4000-0x00000000774D6000-memory.dmp

                          Filesize

                          8KB

                        • memory/1092-15-0x0000000000A50000-0x0000000000EF2000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1092-4-0x0000000000A50000-0x0000000000EF2000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1264-8827-0x0000000000C70000-0x0000000000F2C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1264-8815-0x0000000000C70000-0x0000000000F2C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1264-8632-0x0000000000C70000-0x0000000000F2C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/1944-8830-0x0000000000400000-0x0000000000C6C000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1944-8787-0x0000000000400000-0x0000000000C6C000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/1944-11387-0x0000000000400000-0x0000000000C6C000-memory.dmp

                          Filesize

                          8.4MB

                        • memory/2476-8338-0x0000000000E20000-0x0000000001A87000-memory.dmp

                          Filesize

                          12.4MB

                        • memory/2476-2814-0x0000000000E20000-0x0000000001A87000-memory.dmp

                          Filesize

                          12.4MB

                        • memory/2476-8840-0x0000000000E20000-0x0000000001A87000-memory.dmp

                          Filesize

                          12.4MB

                        • memory/3500-1105-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3500-655-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3500-142-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3500-20-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3500-18-0x0000000000081000-0x00000000000AF000-memory.dmp

                          Filesize

                          184KB

                        • memory/3500-19-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3500-16-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/5336-7429-0x0000000000430000-0x0000000000AB1000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/5336-8385-0x0000000000430000-0x0000000000AB1000-memory.dmp

                          Filesize

                          6.5MB

                        • memory/5660-8834-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/5660-8832-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6084-8816-0x00000000001D0000-0x0000000000668000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6084-8836-0x00000000001D0000-0x0000000000668000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6108-11366-0x0000000000080000-0x0000000000522000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6268-4471-0x0000000000E40000-0x00000000012DF000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6268-8762-0x0000000000E40000-0x00000000012DF000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/6268-8389-0x0000000000E40000-0x00000000012DF000-memory.dmp

                          Filesize

                          4.6MB