Analysis

  • max time kernel
    113s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 13:17

General

  • Target

    535e90c113fd8791382fbbbbbc2335e78f2b84cda3b9daa66eb032649b9da618.exe

  • Size

    5.5MB

  • MD5

    cc81e0839e8d017dff9f3d14157169fd

  • SHA1

    25c04b38e8d68db2555e6ea0c652e2a641dbae1c

  • SHA256

    535e90c113fd8791382fbbbbbc2335e78f2b84cda3b9daa66eb032649b9da618

  • SHA512

    1a64fc73577db7c5acbf4a15eca35287455e5609afde311268748289ebdf2d13587454c97da6fdf2787b9e267b9c6744851ee9f66ade251199eff312a4a4f4dc

  • SSDEEP

    98304:eZi9LOgBDVkvrs6Olhmh7jVdLPZqqn6AE3uAeWm6b9I3QfqV3n3enE2eFoCF:QdgBDVkvrUhmRjXd1n6AEIWxbAXunE7V

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

https://dare-curbys.biz/api

https://dwell-exclaim.biz/api

https://formy-spill.biz/api

https://covery-mover.biz/api

https://print-vexer.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 30 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\535e90c113fd8791382fbbbbbc2335e78f2b84cda3b9daa66eb032649b9da618.exe
    "C:\Users\Admin\AppData\Local\Temp\535e90c113fd8791382fbbbbbc2335e78f2b84cda3b9daa66eb032649b9da618.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l3T89.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l3T89.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1A09z7.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1A09z7.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4920
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3904
          • C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe
            "C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4752
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4752 -s 1668
              6⤵
              • Program crash
              PID:6072
          • C:\Users\Admin\AppData\Local\Temp\1012392001\a9c5b79549.exe
            "C:\Users\Admin\AppData\Local\Temp\1012392001\a9c5b79549.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:1848
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 1652
              6⤵
              • Program crash
              PID:6272
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1848 -s 1620
              6⤵
              • Program crash
              PID:6292
          • C:\Users\Admin\AppData\Local\Temp\1012393001\5752df0da1.exe
            "C:\Users\Admin\AppData\Local\Temp\1012393001\5752df0da1.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:224
          • C:\Users\Admin\AppData\Local\Temp\1012394001\b2e34ef098.exe
            "C:\Users\Admin\AppData\Local\Temp\1012394001\b2e34ef098.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4924
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4060
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:216
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3152
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2704
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:1972
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3772
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                7⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:4440
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2076 -parentBuildID 20240401114208 -prefsHandle 1988 -prefMapHandle 1980 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3710894d-3234-4eb8-914a-b4af8fed6860} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" gpu
                  8⤵
                    PID:884
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2508 -parentBuildID 20240401114208 -prefsHandle 2484 -prefMapHandle 2480 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0da200a-642a-4a96-a770-0f0b897bca78} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" socket
                    8⤵
                      PID:2664
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3328 -childID 1 -isForBrowser -prefsHandle 3344 -prefMapHandle 2976 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {81403f8f-e697-4bde-bb62-69cfad620123} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" tab
                      8⤵
                        PID:2660
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2772 -childID 2 -isForBrowser -prefsHandle 3164 -prefMapHandle 3452 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1450a6c6-4347-4586-9f27-bbe0400e836e} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" tab
                        8⤵
                          PID:3148
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4584 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4580 -prefMapHandle 4576 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bebd9e93-ad1b-4781-9349-8c55d7bdf533} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" utility
                          8⤵
                          • Checks processor information in registry
                          PID:6560
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5328 -childID 3 -isForBrowser -prefsHandle 4816 -prefMapHandle 5296 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d38d68d1-dedf-4486-82f5-ef624051f386} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" tab
                          8⤵
                            PID:3208
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5460 -childID 4 -isForBrowser -prefsHandle 5468 -prefMapHandle 5472 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fb93fe31-5b7d-476d-aa84-baff3345a90d} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" tab
                            8⤵
                              PID:3100
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5668 -childID 5 -isForBrowser -prefsHandle 5744 -prefMapHandle 5740 -prefsLen 27097 -prefMapSize 244658 -jsInitHandle 1256 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62924acb-1469-40a4-b9e7-d8b9d7637b79} 4440 "\\.\pipe\gecko-crash-server-pipe.4440" tab
                              8⤵
                                PID:1332
                        • C:\Users\Admin\AppData\Local\Temp\1012395001\334196d7d3.exe
                          "C:\Users\Admin\AppData\Local\Temp\1012395001\334196d7d3.exe"
                          5⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:5436
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2m0202.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2m0202.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2408
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -u -p 2408 -s 1636
                        4⤵
                        • Program crash
                        PID:4588
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3A73M.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3A73M.exe
                    2⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:676
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2240
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2408 -ip 2408
                  1⤵
                    PID:2384
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 4752 -ip 4752
                    1⤵
                      PID:6052
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 188 -p 1848 -ip 1848
                      1⤵
                        PID:6232
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 1848 -ip 1848
                        1⤵
                          PID:6240
                        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                          1⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1820

                        Network

                        MITRE ATT&CK Enterprise v15

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                          Filesize

                          19KB

                          MD5

                          2c2577b2563d8324ba3fc782d57380df

                          SHA1

                          790b40a834b0b06e96bc268e9c9b286bf7b71a26

                          SHA256

                          f28f90503360c485df459ace5a88e9d2c66fbf9b1818fc79acefaa0f90e48f1e

                          SHA512

                          0f79b704832b4f64b232b2848e3ba4981db385477946fabeda1d33134ebec175f79da0e271b38143b8163ff686f4baba056907ce8abf85459aa5e6e71b93f251

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                          Filesize

                          13KB

                          MD5

                          c3d26256ec94bceb3eebf36175be1cd6

                          SHA1

                          6d81acdad9d6032d31c6c59332d5fabfb58403f3

                          SHA256

                          b3bd546b8802ba29a3437322aef0a79d76fdbbde0d964c65a07f9bec45bd8a6b

                          SHA512

                          7dcd1562846647fd5cb2bfca04bfd0826257b2e0d3b1e5827edae268a5f75169ac780ba7a7188cc26fafc017261a77dd6f8db735a6f539aa642d45eacd69aeb4

                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                          Filesize

                          15KB

                          MD5

                          96c542dec016d9ec1ecc4dddfcbaac66

                          SHA1

                          6199f7648bb744efa58acf7b96fee85d938389e4

                          SHA256

                          7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                          SHA512

                          cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                        • C:\Users\Admin\AppData\Local\Temp\1012391001\rhnew.exe

                          Filesize

                          1.8MB

                          MD5

                          f7286fef9317fe91e24cda721ec0be81

                          SHA1

                          0e0197c0f87200f7c1ebb4bba314f7bb875a638c

                          SHA256

                          4dcf1cc20990dace1f3e7c5a4b94ea7b823f90eb6de639b2b1b6494838f1cc62

                          SHA512

                          314b3f5cf1a0c15db568d33647b97887b37e987ba253ee9f5ded045446328307ebd04acd832fbdf66ad29be9510bd0c378e2fcb889509dca84df9b9106602c6e

                        • C:\Users\Admin\AppData\Local\Temp\1012392001\a9c5b79549.exe

                          Filesize

                          1.8MB

                          MD5

                          8679b0deef4b3d4f9cd8f90d0b339072

                          SHA1

                          ca4b77ad94e677808c5f830c0dd1912c0ae73636

                          SHA256

                          0d1fea700dd2a7efde5e2b34ad0416bcb65200b6253297c9b3fa157ca7d581b3

                          SHA512

                          502f101ccc1ba0fc03d6f68dd19768befc7ff84be3a0eba94ee66d0b75465ad48543636e486e9dd7cb879150b449ae324b7ee924e379bd3c43e9488b2a411b20

                        • C:\Users\Admin\AppData\Local\Temp\1012393001\5752df0da1.exe

                          Filesize

                          4.9MB

                          MD5

                          941507da4995f8296b61a3a35d8b406d

                          SHA1

                          a90f5209ca0d56938957ed8f5122de984e6ebbe4

                          SHA256

                          50e4484fb6ee4b27ba6e22b5d65e5da71a5699e92999cc0ea450d5c90f3b5361

                          SHA512

                          9762bca1fe65fcd816dc08e45a167a3321ee50778161a8241f0f42cb573528d9ffd714857d31192033b25f5654b2f3ec5e655c2238a7756403d77bf227109efd

                        • C:\Users\Admin\AppData\Local\Temp\1012394001\b2e34ef098.exe

                          Filesize

                          946KB

                          MD5

                          4d787542ab2f62216d13e350b8495515

                          SHA1

                          ab9bdbfb5bc1ad81b46a39eb622ff26b516880ed

                          SHA256

                          50e4e641608257d89ffbdd83788443fd0a5afd04d3c682049092420e32fcb963

                          SHA512

                          1ceff72feb4dea1d6b2ca5c0f15ed28494ed7ce50b2653f78ed272c053fe87277024d520c304b4eb00045b324cd366664628d3b20d803a9229e4b52c60c085b7

                        • C:\Users\Admin\AppData\Local\Temp\1012395001\334196d7d3.exe

                          Filesize

                          2.7MB

                          MD5

                          a5ebf91bcc1e092e07a46d6c90127358

                          SHA1

                          19459f6f1a555563c2f86d1ddd48072e2f5e32a2

                          SHA256

                          af6c8125aaedec62ccfc4eec54c4dd8687c4baec2c82b968997c2410f360b553

                          SHA512

                          5fb412413b505da08effcc0f5e59f53491796d826a14b3e4878b010788aa3c5532dfcacb08c1f248c31466b64e17a62aa9718d8084883fefd5de1ffa3c857b5f

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3A73M.exe

                          Filesize

                          1.7MB

                          MD5

                          868914554c439b7a6b83049364992a6e

                          SHA1

                          25abe8a1a31431cdd953322af0f259b84dcdc1a2

                          SHA256

                          f2b87185d453c7a71b472af472e1fdb3bf32147990de0b1b24cff92fa1379eea

                          SHA512

                          467d51eee7390973af084fb4522871cbda0b99fa9531166f4cc92317ef7ca7969c37f8cdbfc0b27bb978becbde4b87f300ba5f3ad9958e3c3c19f6b95b331977

                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\l3T89.exe

                          Filesize

                          3.7MB

                          MD5

                          b0389cfecffd5eadf2bfaf26ca68089c

                          SHA1

                          4784bcb1b978f5a64a86bdfbf0d0fc46c43a9d2d

                          SHA256

                          6ddb33d628e31532740d989d72f6b94f43e0b67053d0ffed0888b0f71ddca6b5

                          SHA512

                          1932eb41fa46f1d78beb2361d5c550b5e3bc3d14e9431b2a74874257a50653fd45ed9745a199bb25c03f95ff8f183e98fa2cd27c663d66f7e4ab0fa6faf79c84

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1A09z7.exe

                          Filesize

                          1.8MB

                          MD5

                          24f49ffb121e1be75fb379d7feda6ba6

                          SHA1

                          f5c11a11464c5d8596d14fda54ddcd27edfa9552

                          SHA256

                          ce24d7881dc208db5f3143e25f74962e16e7961a399d97bf906a43851223c138

                          SHA512

                          566a4780154d8fc736bc60fd76c144aaec504988137cfff1b5eb21f31bca7632eb70fe1a37ce2312fd6016dd8550cbaca1c804d5495721402f609d7e5043b695

                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2m0202.exe

                          Filesize

                          1.8MB

                          MD5

                          2426e5ac8ee0bbb03e63d7467cba1df2

                          SHA1

                          6cfd84d6f98b4a9d1b9d5bd724ec59cd4e8533c3

                          SHA256

                          4b6f652aa6df9d8078f869655c18ac854262d94c3b3a547488a2ece1b184a7b5

                          SHA512

                          5697de737cf9ee10433c57a1f0d214b0d8344ad33306b243624542ead2375e6c3a4ca5a8d4e3b806cb5bbad17b1612881b1f1064d03b18da01c5f96c57e9751c

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                          Filesize

                          479KB

                          MD5

                          09372174e83dbbf696ee732fd2e875bb

                          SHA1

                          ba360186ba650a769f9303f48b7200fb5eaccee1

                          SHA256

                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                          SHA512

                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                          Filesize

                          13.8MB

                          MD5

                          0a8747a2ac9ac08ae9508f36c6d75692

                          SHA1

                          b287a96fd6cc12433adb42193dfe06111c38eaf0

                          SHA256

                          32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                          SHA512

                          59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                          Filesize

                          10KB

                          MD5

                          a2421ff99cd724f5e87b6a51d6592210

                          SHA1

                          52d5b3ec548f988ed019c853c7845a9e3b110844

                          SHA256

                          1fee26266b1ccdb7f93ba6c8eabff4b9244901d0e659b03e48a046e51b233073

                          SHA512

                          f679a3e9934fc3f7cbe955f8b51e645b86c827158b3c73f930ee0a60b22e8db6f8c3a4f1ae1383a43800765be923bf4a95246dc6a145db35cd542ea91452ac1e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          23KB

                          MD5

                          1a631c67215874d82c2e5fa7664a3878

                          SHA1

                          eb15289d3faa6e3aaf7644e7b7c05185ecbba2a1

                          SHA256

                          568e938f4f3150c89f0735a551a90d0abf0f04ede33cae810379c0c7cfa2d5d4

                          SHA512

                          c0a7a683974fb402b1c5ef9b1d1c70f17a844bfd3c2f848568e9f4d27d35216ac97d3a7c6d2612f2c6b51d40f8e0cf95e41ebdd8cf458e2c075f435b2282143d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          5KB

                          MD5

                          33283dcfa762d13351710d771acdd35d

                          SHA1

                          6ffe127bd1b7f7b4f00a99b146d70041568c4509

                          SHA256

                          5c8e1a8795324ff7bba85f7610979ab76f7f5d7f5ad1e72781cdc5af7ceaead2

                          SHA512

                          473a4709c5a89fee58df7c119fdbfc5b5be115ba0a52801b7b98ab7eba50682f4a088dbe32d64f2f842537523c11c21af4aca42ea8efb77ae7cab28573bcddde

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          14KB

                          MD5

                          bb2dfeaaa3a9b8fbbccf07d0c153c117

                          SHA1

                          3fec5936cac25a9474d315568d1d62d9827060e8

                          SHA256

                          5a63fe0015e0b506b747ab82cbe742b254e1af440ca8422fa78de3ec4962416f

                          SHA512

                          07a36ba30d5bc55ec17ec13059691db33a0f9dad1713614bdd75b86063d73107b6bced783ebbf706bbb642132fb1e6f2c309aeb7bb59c9661bc959e466d27ff5

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                          Filesize

                          15KB

                          MD5

                          a51c204a43b67af57bb514b3a01145a6

                          SHA1

                          251f4136d7753eb2b93cafd365bd089e1e878424

                          SHA256

                          d350e22a6ed7ceb0af0b87b25f9b43707d75b7d417f63de4f57a0e457e7147f8

                          SHA512

                          8a9e01a8423e4ce403be336126693de0c67572c258fe5b2bc30065796d960968a2ab4c8f6de1f1c5c357892c4964c49c9da1ecd14879678099d797c04672458d

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          5KB

                          MD5

                          922264859fcb9337436c407fcf981d72

                          SHA1

                          b59403ef591045d6c4b9616eb41d3c7d7f07a1ff

                          SHA256

                          bd4ddfe61196031cf6edbca2ff7e6f20f03def631fbc35e8ef990c4d79f1f54e

                          SHA512

                          aef160a541c556a8388e53bb26d68f524171fcfeca58ecf70c28ee7d7e15867b90c61350c4f492d0a28bc8d0bd26de3203f9d52de3ae67442205576acfcc78c1

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          8df907db41c58fd7c8f9ef19381ae9fc

                          SHA1

                          c84bd925f6755b13d47f33bfe39547215bc1109d

                          SHA256

                          d952ace187e8cb3e5a239cf34d8ee4be19cc3da8abe2ed284a782aa590c717f3

                          SHA512

                          20eba9dcecb48e63080630c2be92a92f87d03b3356bcaec6aa8e977b3579026959a2395dc7bd17da9ad4c214c4e5a8aeb36f88aab1028036dacd51d47f3bece3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          6KB

                          MD5

                          db81e27241c8c195cce0c59ba01ebaad

                          SHA1

                          80a6e6e416af2d98c7dd99563826e4bc67a590ca

                          SHA256

                          38817391c99b5d51029c61eb82b0640a0cc38bfcb249241216b17b1f3acffa2a

                          SHA512

                          010b4217e007f786405b2fec77a9be9c6abcf3270b7d65f09fd7ae9364d3b61678eae93f1c5200924d929a7721ab391beae9856ff581227a9057293dc02bed57

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                          Filesize

                          15KB

                          MD5

                          da4b8a633a5b092260af106dbca4d26e

                          SHA1

                          cde431d9fc288f0c075d1b2f2e8e021815bd4299

                          SHA256

                          7840dc648cfd4e80818bef4e086cadf898e75c211290c1fd68fdcd85e3d77602

                          SHA512

                          c12f2b60efb6ce30bcd4a239b7d66fb800a4334d341537690ee0807a4bc14434af0ae08dfd84ecdcf2aa0c590bf0ff743f2c2d970756bd8265109364a3436746

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\1572eef5-1dcd-4f73-add6-51cd19ffad54

                          Filesize

                          28KB

                          MD5

                          01f53ba655b1bc3d5aa3b5bf997e9689

                          SHA1

                          dd69c75df8a078ecb2886dc59a8d25bb23b10fe2

                          SHA256

                          67e0a33ebb6c7d44d96bbbdb9fc5520cd0d3c46e7ac5ba8c16e3dc3b18a548eb

                          SHA512

                          38915be7bfaf70c4de929383ffe4d79f500799ebabe8913f425aa2ed24ce5a40b8e46a4bfad44d8f7109a483cbaba7fe259524954034322cf5c9207b4250f900

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\5c49f5ea-3f3d-45e5-bd8c-330aaf0df621

                          Filesize

                          982B

                          MD5

                          dfd78384899fb54f440c93f42d25bad6

                          SHA1

                          f7b9e35932b62b4cdb074e73b297045d72ed4239

                          SHA256

                          06a20c201c29d1a24a537544d9f73e0acb0f40a3d552c33c2d240afc6f901d5c

                          SHA512

                          85a547fea9df492f8d4fc552194b90c8c4adb425503c078677046779448e92344594376e2410bbb22872a0d88d763df6630bb70278abca5fb0bbd49b33ff9e8b

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\feee77f3-445a-4779-ad12-698d767bd2bc

                          Filesize

                          671B

                          MD5

                          22ed3c1c43ce7fa6c67698f9f6cb5031

                          SHA1

                          a77e563c529f930dfb5e92496f211d664625a586

                          SHA256

                          40827f188024384ae8f78071e016fc9dcf48fb8f67b394052bff9f3fca86d9db

                          SHA512

                          247b4a78d4fc327778354e5b2bd81b13ae4275d309e9722f7e413dd26ac3007b0b71b79dc2b13b6c570aec43e35bdea10655ce8e4748e638197e96674cadf012

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                          Filesize

                          1.1MB

                          MD5

                          842039753bf41fa5e11b3a1383061a87

                          SHA1

                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                          SHA256

                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                          SHA512

                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                          Filesize

                          116B

                          MD5

                          2a461e9eb87fd1955cea740a3444ee7a

                          SHA1

                          b10755914c713f5a4677494dbe8a686ed458c3c5

                          SHA256

                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                          SHA512

                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                          Filesize

                          372B

                          MD5

                          bf957ad58b55f64219ab3f793e374316

                          SHA1

                          a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                          SHA256

                          bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                          SHA512

                          79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                          Filesize

                          17.8MB

                          MD5

                          daf7ef3acccab478aaa7d6dc1c60f865

                          SHA1

                          f8246162b97ce4a945feced27b6ea114366ff2ad

                          SHA256

                          bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                          SHA512

                          5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                          Filesize

                          11KB

                          MD5

                          8118c1ef177374eb863fc0b9f5b6019f

                          SHA1

                          d505485b3e9561a8e026cf314254143a9f21dd87

                          SHA256

                          80355f6120a40b3f6bf71180c483a39a1450c432fa9d823f46d7c379941057d5

                          SHA512

                          c5e1183a57938aa347940ff9822a763da246aacc9742eab97aab1ef91d328530a80e91963b36367db4a5b24631e15f73a8f5023c8b43bfc04c4b45698085eb19

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                          Filesize

                          10KB

                          MD5

                          6df577ee022127cb479aadc3b29dacba

                          SHA1

                          78aa8fc824bc9c01f24b2253ea24214c9cc58611

                          SHA256

                          7cd133202f0b2035bd620d62419a7f46cd9e6b6fcb8f92064cccfac1bdaa8cb6

                          SHA512

                          f5cb93ff899f78c67dd869dea376fc671f3da4f31ce42a81516a546fafdbbc143d25e67f4119f266fc48d39a5a481161ff8f1c90ded859f65178e99f7e54f37c

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                          Filesize

                          15KB

                          MD5

                          dc81abf17ac613d7606806481f8f0042

                          SHA1

                          e2e75708f6193004e4b4fd255b3735af6c93450e

                          SHA256

                          11d01fc45402903dcbabbc05c3f34fefdb5bd67039d9987da497170a758672cf

                          SHA512

                          1d8c681cc5ad439c471dfb02689e19eab1daba990e438216fe3e166727884595307bfb36cca29c594bda7a25f2ae61dfcd878d5308050206d90edc3752416970

                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                          Filesize

                          11KB

                          MD5

                          dad7ef64a3ed431e18e344a1a0697ee4

                          SHA1

                          9334970eee65a0b89977638a6787892b1b7f470e

                          SHA256

                          b9572f113bb8e35861729a2e3427a7a4af12aff92b82057266cf5c8544be518d

                          SHA512

                          7c615cd483ff7b9bf9e615d2c43faafd8ece66f080caf771ac7ea3e9445806a783ceff3f6f077dbb7652afe9dee0de05a3ac6cb85ee18bbb76e4b08211e33a7d

                        • memory/224-94-0x0000000000BD0000-0x00000000010C5000-memory.dmp

                          Filesize

                          5.0MB

                        • memory/224-92-0x0000000000BD0000-0x00000000010C5000-memory.dmp

                          Filesize

                          5.0MB

                        • memory/676-124-0x0000000000040000-0x00000000006DF000-memory.dmp

                          Filesize

                          6.6MB

                        • memory/676-120-0x0000000000040000-0x00000000006DF000-memory.dmp

                          Filesize

                          6.6MB

                        • memory/1820-4333-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/1820-4332-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/1848-98-0x0000000000EB0000-0x0000000001352000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1848-876-0x0000000000EB0000-0x0000000001352000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1848-864-0x0000000000EB0000-0x0000000001352000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1848-75-0x0000000000EB0000-0x0000000001352000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/1848-97-0x0000000000EB0000-0x0000000001352000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2240-54-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2240-55-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/2408-73-0x0000000000EF0000-0x000000000138F000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2408-96-0x0000000000EF0000-0x000000000138F000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2408-117-0x0000000000EF0000-0x000000000138F000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2408-57-0x0000000000EF0000-0x000000000138F000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/2408-36-0x0000000000EF0000-0x000000000138F000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/3904-72-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-56-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-31-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-863-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4344-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4343-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4341-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-888-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4337-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4334-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-95-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-4032-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/3904-1195-0x0000000000B00000-0x0000000000FC9000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/4752-52-0x0000000000760000-0x0000000000BF3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4752-91-0x0000000000760000-0x0000000000BF3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4752-862-0x0000000000760000-0x0000000000BF3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4752-804-0x0000000000760000-0x0000000000BF3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4752-76-0x0000000000760000-0x0000000000BF3000-memory.dmp

                          Filesize

                          4.6MB

                        • memory/4920-14-0x0000000000AB0000-0x0000000000F79000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/4920-16-0x0000000000AB1000-0x0000000000ADF000-memory.dmp

                          Filesize

                          184KB

                        • memory/4920-17-0x0000000000AB0000-0x0000000000F79000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/4920-18-0x0000000000AB0000-0x0000000000F79000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/4920-32-0x0000000000AB0000-0x0000000000F79000-memory.dmp

                          Filesize

                          4.8MB

                        • memory/4920-15-0x0000000077124000-0x0000000077126000-memory.dmp

                          Filesize

                          8KB

                        • memory/5436-853-0x0000000000160000-0x000000000041C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5436-805-0x0000000000160000-0x000000000041C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5436-854-0x0000000000160000-0x000000000041C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5436-887-0x0000000000160000-0x000000000041C000-memory.dmp

                          Filesize

                          2.7MB

                        • memory/5436-884-0x0000000000160000-0x000000000041C000-memory.dmp

                          Filesize

                          2.7MB