Analysis

  • max time kernel
    144s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2024 20:02

General

  • Target

    5b82b9cc305328ccb8050fb67ee454805cf50e3c0d14f3e2f9f8321de6d995ba.exe

  • Size

    6.7MB

  • MD5

    ab30cc310128dc6ab72c2770f0dd4522

  • SHA1

    0e3e3234cded48a54dfdad53f8638e2f5a5a82ea

  • SHA256

    5b82b9cc305328ccb8050fb67ee454805cf50e3c0d14f3e2f9f8321de6d995ba

  • SHA512

    cee634a7e78dbf37a0aa20bd6c68302f85431f260950621f4f23fd5965eaa8530dc17607ae5ea4c7591f45637bd167bc43a06d165c293f28e41632f0d00c7e0f

  • SSDEEP

    196608:G7o7/9VPrj/1uz99R4a7ylSvHR+T3wsrtRSN:qYZrj/1g9Ka2lSvHQTAsrbS

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

drum

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 11 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 11 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 33 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b82b9cc305328ccb8050fb67ee454805cf50e3c0d14f3e2f9f8321de6d995ba.exe
    "C:\Users\Admin\AppData\Local\Temp\5b82b9cc305328ccb8050fb67ee454805cf50e3c0d14f3e2f9f8321de6d995ba.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P9e96.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P9e96.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z3f51.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z3f51.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4028
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D04W0.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D04W0.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2776
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:952
            • C:\Users\Admin\AppData\Local\Temp\1013022001\cf1742259c.exe
              "C:\Users\Admin\AppData\Local\Temp\1013022001\cf1742259c.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3156
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 3156 -s 1616
                7⤵
                • Program crash
                PID:2600
            • C:\Users\Admin\AppData\Local\Temp\1013023001\11e516263d.exe
              "C:\Users\Admin\AppData\Local\Temp\1013023001\11e516263d.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:3588
            • C:\Users\Admin\AppData\Local\Temp\1013024001\4794555702.exe
              "C:\Users\Admin\AppData\Local\Temp\1013024001\4794555702.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:4840
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2768
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:5084
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3444
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:3532
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2064
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:4000
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  8⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4948
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1936 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cabb8946-cc64-4d7f-9dc3-72acbe1837e6} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" gpu
                    9⤵
                      PID:4756
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2460 -parentBuildID 20240401114208 -prefsHandle 2452 -prefMapHandle 2448 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d7997287-2497-4141-90ff-5720d61e399c} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" socket
                      9⤵
                        PID:1860
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2948 -childID 1 -isForBrowser -prefsHandle 3088 -prefMapHandle 2956 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5b7eb35-646e-4100-8b55-4f15e540dd39} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" tab
                        9⤵
                          PID:3116
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4048 -childID 2 -isForBrowser -prefsHandle 4072 -prefMapHandle 4068 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {280ab247-793b-4ac2-90a0-e09e9bd660a9} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" tab
                          9⤵
                            PID:1732
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4828 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4804 -prefMapHandle 4816 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80bfa37c-45a2-43fe-84b6-52415d79b716} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" utility
                            9⤵
                            • Checks processor information in registry
                            PID:5828
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4784 -childID 3 -isForBrowser -prefsHandle 5652 -prefMapHandle 5648 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7186eec1-719d-4e0a-b2ac-5367569a605a} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" tab
                            9⤵
                              PID:2544
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5784 -childID 4 -isForBrowser -prefsHandle 5792 -prefMapHandle 5796 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8d48f579-1297-417d-a386-30865517e4ba} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" tab
                              9⤵
                                PID:1444
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5984 -childID 5 -isForBrowser -prefsHandle 5992 -prefMapHandle 5996 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1308 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {18ecb2a0-bb5c-49ea-9f90-ebfcd92d0a52} 4948 "\\.\pipe\gecko-crash-server-pipe.4948" tab
                                9⤵
                                  PID:4312
                          • C:\Users\Admin\AppData\Local\Temp\1013025001\897a30c35f.exe
                            "C:\Users\Admin\AppData\Local\Temp\1013025001\897a30c35f.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5408
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C4111.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C4111.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3272
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 1608
                          5⤵
                          • Program crash
                          PID:3592
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 1636
                          5⤵
                          • Program crash
                          PID:1776
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z46I.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z46I.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3520
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H255J.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H255J.exe
                    2⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Windows security modification
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1444
                • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                  1⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2888
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 3272 -ip 3272
                  1⤵
                    PID:2164
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 3272 -ip 3272
                    1⤵
                      PID:1876
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 3156 -ip 3156
                      1⤵
                        PID:3124
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2388
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5940

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        8cb3b25d3432f7f12138af4678945ac0

                        SHA1

                        48c36f534483a1d9c446d983715b66f405f149ac

                        SHA256

                        f90471fd8b0a869244a867abf6b59114dd7b315651566206a87a749d6bcd346e

                        SHA512

                        1e68ba43b751ddf0270332f8e662df6429488318cfca724029fee7ebbee6d503c682e1f4b9a30bb9cd067befee01c69dc8d685b41814b1325ce1f30dda2acc15

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        ada646e7407d763c8ac8627955097b46

                        SHA1

                        2d698dec2e1abb4ebc62510acfa03f01e4f01aee

                        SHA256

                        b5f28ea2504a459ea874a333ee3f9dfc458cfd79e6436aa4f3d4860b99376d07

                        SHA512

                        d0800fe0fcd91415844fa747868bdfe04791a7cc9b373aa515a5947abe0921da35d4cf92e6aee0e381b0a42d942622837cf70c72de68bb4f5335b1ad735988da

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\42vejdix.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013022001\cf1742259c.exe

                        Filesize

                        1.8MB

                        MD5

                        4ac9141ca54abebc30ba2dbbd8202328

                        SHA1

                        0af8d99177f5a204341e92179e3df4fc7250f55b

                        SHA256

                        26617312efc260714a32d2fb9f34581833a9437197f35a0ecfd091eb48518c36

                        SHA512

                        11111f1dc8e17e935f138800ec358084a4ddc31475b2ea52af58c83539c48425f8831a7449e87bf9df2551930c4891db7a2f78fa0df1cf711f9268ef6922e720

                      • C:\Users\Admin\AppData\Local\Temp\1013023001\11e516263d.exe

                        Filesize

                        1.7MB

                        MD5

                        5d5cbdd1801035e2485e7353df38e0c3

                        SHA1

                        569f6804a09e94d2413f0239c26a7e47734178a3

                        SHA256

                        678b506795611f59eec55a7003e31a378679db301b5669cdf8d2c9b0826cfede

                        SHA512

                        36d5081f994c44774548fcb8fa05d3461f1cc823b62fab79b949bafc3e26f457a58f278bce3fccaa79d43b92607ce61d38d687fcffa8863e273321cf493c75ea

                      • C:\Users\Admin\AppData\Local\Temp\1013024001\4794555702.exe

                        Filesize

                        951KB

                        MD5

                        76c2c0bba853abfff5189ac4c5bbfa7b

                        SHA1

                        5e360faf571e5623ecc24bc075dd990038689fed

                        SHA256

                        fdc3cce2d6bad9345ec450432e8456b645d73a5a9d1852da73444c5976f4488f

                        SHA512

                        739c03ebe636c78aa7d2d4da6fe2066886dcdff63bcd644150c75e52a724ae7559dc3f1e0b5425e74f9abd3873295e6b1f3ae0b7b1777222bb0b702a0cfca6ff

                      • C:\Users\Admin\AppData\Local\Temp\1013025001\897a30c35f.exe

                        Filesize

                        2.7MB

                        MD5

                        fbb08fc5dee68a2eeaeb7c1d17493afd

                        SHA1

                        d87a00662b3348fd21ace933f094e89ba64ad377

                        SHA256

                        74d427ab9ed2d9e35230134138b929b7528054e7a1330ca4f50997746b0cd55c

                        SHA512

                        39fa6630e5f50dee9ef6216c954fdf64507fe940ee3211e2a6eb0ba659036d655b14aae8f61d88049d83fe7c3eda9c629844d8a005ad96b08efbacdd7fed2176

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4H255J.exe

                        Filesize

                        2.6MB

                        MD5

                        87e2a7cbb0863bfa6674188ee6bccb9d

                        SHA1

                        869d8fb1b141b3983f84fe20004e54f96673c86a

                        SHA256

                        5f32fd686afb441a1d3f7d7f61499cadd551f9e616e2f0e17c67389ccb11af49

                        SHA512

                        87d8e30f2a00a7bf694bc9aaa73b6c039faa934001c3a1e81b1a2cd33de057f0fc08ae35e27a9d2577acdbb408cb68dc9303618f2ec8c605b8d3f4f9fba568b9

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\P9e96.exe

                        Filesize

                        5.2MB

                        MD5

                        9d9e915c7552e7d1f0b0c64496275b55

                        SHA1

                        66d3b93b7bc591b03552c65d2e512f901dc77248

                        SHA256

                        638a2ded9e823b1f43de168756488fd8e67f71462a5b8026c2af9659fb01085e

                        SHA512

                        710937ee3ef43c835c8988d17f54ee5bb1dde1242d4b3bbfc3a647cdac778ed8ad0db503d76261e21245c4d1bb87fe4a26c53a6c57ea055446f66a068338ca6a

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3Z46I.exe

                        Filesize

                        4.9MB

                        MD5

                        45c3929a9d149c2cfe2be02b00145855

                        SHA1

                        fcf79b5a1c33e41b4c131ac1600d21de75053db3

                        SHA256

                        bae91621469d469f59fd0d7f2612bc3bba6fb188a539363dc9e5c8a4fa1b0f21

                        SHA512

                        bb4fb09a5a978733b56083be4c4a37856451ccaa13692e17767e4f12f8d576fce5406b317a9c9fc88bcc83dfa8e1791104edf15ba5073143ca03521c5d8453d6

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\Z3f51.exe

                        Filesize

                        3.5MB

                        MD5

                        2a8a0e95a95d86bd8badfc9bc4459bd4

                        SHA1

                        caa8c9bf3d1cd2b6f5d65d4148abfebb23a0fa0a

                        SHA256

                        6c7754232ae961987b4389772989211294e8d9479518fe84345c29681b69fdb9

                        SHA512

                        e69cbaa325d5aceeac0e85565936ac0774b18116f355d7c5c6b724e75bd392afba573009b9425a303559915229536e61a5b25d2828f06e3b99ff96fdcd923e09

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1D04W0.exe

                        Filesize

                        3.1MB

                        MD5

                        06b9e4e44e5668f396168936a7fcd34c

                        SHA1

                        d15df9f125e94ad2ba09318abc34203d7d436d0d

                        SHA256

                        e1171cb3f8137ca3a4efd8ffaea297db9e212568cf8cabe9849a4afabc22c0fb

                        SHA512

                        cab0ce2ee3f1ed8a22caf015e9d6111ebbaa25029698bbd6c52651bd17b978086c56dd099a0d61611d2bd86395eed34cf47f3cc7d24ee4f3baaf2a13bf9d294d

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2C4111.exe

                        Filesize

                        1.8MB

                        MD5

                        80e83260a2dd2e32324bed07f41703c2

                        SHA1

                        6ea5ecc796bf0c90d9d829bd1f08958de0abb531

                        SHA256

                        2b0131cd40f55500fe7b7f3502a4f670bf482f6d4ed4c366551d1bd1d7817167

                        SHA512

                        3acc2bf5a9d161d95c39b20d8e1e8976578e39bcb79e86fa3804e98eb330591a7e6b6ec815c8e160e2362118e595e2187e8ef0693c729c695858cd19a20ebea1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                        Filesize

                        6KB

                        MD5

                        dfd89b388b817c3448971e2bd0bba45f

                        SHA1

                        198e497d11f57d2f79ea141256d11cc7016bfa53

                        SHA256

                        886dfa0c84554eabaa810e02a6d2542ff9493056ff18d32b8d025b884fc37e1c

                        SHA512

                        943bcab7e4bf12b2bf3db79e0af7444bf652530925e7fc0320092ef5a90cb83cab9b0ab7b2b58b5f76dad880783476e04bb18d7d422c3ffa851d5edab406ea61

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        e23f952b134f6985eb81d32ff3217a41

                        SHA1

                        271d7463a16c1d06515a5c9c916c25e7651d7d77

                        SHA256

                        cd4a28a5a83a79778dcd92cbabbfab69d7d276f33734853cf81c1dc9b5ce4f22

                        SHA512

                        85f2b001c086e49f578af7c613d181619930a526b312c6a8a94e64198c05b9d26b1f89cec5cd1a48cd0d4bb1d2d483aaa39cc8f0ba84ef0488980f117d779f90

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\AlternateServices.bin

                        Filesize

                        12KB

                        MD5

                        881499a92f6c66cba2e4aa3071deef2f

                        SHA1

                        41ef3f552771118c5841499ec842ea76c652840e

                        SHA256

                        a555f6fdf6d12b2c584f1ae507635f41860cc6fc45074d6ae3c625a79005c186

                        SHA512

                        25ea0569218b09979999ec3f69f5b8ac27221e1f2fe82a3cbf6bda544ea95db16af055f5d3075d8462c02ba708f830082322720bc99ddeb736146d73be014e29

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        154d17d629133986a63e8c480b8c5e1a

                        SHA1

                        2a5b6ee56a6e59dbaa0b81d831c9d2bb1640a30d

                        SHA256

                        5e8f77437c405ff5434275162d5b0f82b7d91717ae8573fdaa52aae2c453101a

                        SHA512

                        95ebc337ae6774ebd72cee9491f2960f941ebf982c6e924931358380d2290473349bafc4990ac391885a03a354131eed7cefb3ff84d7ff6f701203e6543f3f1a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        1a7ae7c95d43889fce12fe7431622fa4

                        SHA1

                        b660a0fa86c7554e0e27a0912b08cabc1a7c7a83

                        SHA256

                        4cab8f28ee44a08f6cc52f77723fef6cd710c739cfc8b981cf026b945a1fb687

                        SHA512

                        560ac48267960a6dac3ac34b162c1e7f3ad6ded5e2c7b33c4d17bc63de427e84da8e525fb038648516b97ab8510bb6bc3c7be69eef377046492c92ca06d4820f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        53ab3b616aaa3bb0cc481e974f4b486a

                        SHA1

                        77eb0e85b060aba90ef660662bfdc842887360d4

                        SHA256

                        8ed5a5ff373accf5524c938142bef7b329a4c885828d734191e98ef2f608bf84

                        SHA512

                        4c215760ef9c8b732acb49b1c2e3d7245e91d7f0a916ba07da8c392cf875926f09be0616531a2c2d8e1df70a5d434661c6b102695a48764d04d5078ace36c8dd

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        8acb1cd70041f6b7e0950676c8f745c9

                        SHA1

                        0bf52c88d03e2af53241cf2540139bbb48113bc9

                        SHA256

                        db146e1d1c0127068c2a863f03c91776651b9ccf69f10f5b35ca404e4e32dc5b

                        SHA512

                        a6bc68114fbbf118de6b7445d1339f2c35d57006dee2fc43c12eeed0d16902f2da2da6ee58255b74944508c6f21bf3e725686e8dc2c3af71da276f162b1f58a2

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        5504e6165c1e96dde0bd792fdacfc964

                        SHA1

                        0759d82e987e553e17b1be04258c0d45e6864189

                        SHA256

                        88c8feeb32251cd53d51185e0b693ce9ddecc4cd170a8b14b513cd8859c52bb2

                        SHA512

                        e603d243607f237223dea5252bd66f2ae7fe2d8978ba480d350df8549061a0482fe43d42a168be3635050752590d093d6ff4b8ed87af0f13cb7f5dc8af366df0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        70538625e3eca156dfefd11b773f2bcc

                        SHA1

                        7ee2663e272b48985dae6ea2ed2e5a573c2e99db

                        SHA256

                        5a182b7d4d5a7d977f2730e19c07d857ad7af29686ce93124d9ba971da7aa80b

                        SHA512

                        5d26ae29be3da0301e71ca64a8c13807c48e262ce3825646716b63beb6b4b7025d612c8f28fca58053b1a24b814a1f4da378a7ae6871387e1ae020bb7b9d9558

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        90a89504f93ac0f136d0c4091f7953e4

                        SHA1

                        780dbbde1d0bfb7c17f8f8feb564386218511e88

                        SHA256

                        45734950770cf3c802983d706bcf2ce237c28bcb372160b3768c71f6dc2781fd

                        SHA512

                        f3d2f89f89fc8f4ae5733947cba600b20b8bd88e1d0a15d138fb4a908ecf3040d96c40de5b017e5ee6ec6f502d79ae7558eefd6312ca4280b443cdf005528955

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        934ddc1c14de1f781bb0d24703b796be

                        SHA1

                        6c646ae72eb0b4f085b6e69a883230ce33579508

                        SHA256

                        b631c139e3489531c4d9d0945f7964042fdc74db1935b1eaa9484f2199f23065

                        SHA512

                        04e8daaaece821c4c227126e757ef97392a6455df9096021fe8d0c203372ca8ea6eb1a609cf99f149809962642e5cd30c09c34323d937c4ec5c36284e812fe9f

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\59f1736e-38a3-42b0-bdf6-2a19cfa0c4fc

                        Filesize

                        671B

                        MD5

                        228a0277e694ed37dcc4f06af44040ea

                        SHA1

                        a3de13954e6dbad7c3616bb54dc918de33aeaf66

                        SHA256

                        86b7cfb6ac5c81638160a0b7414c3acc861a56d223addd804df4397b173cc065

                        SHA512

                        dfa9371131e69312ee15ffec19ff457a2906af12c833d4d720f2ded12b01db716689ef776f37ab95bcbeda609231e5f2d3b88a484e12839ebabdb6f045661c0d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\74535d2d-38f8-4a84-9284-7cdb1410e3e8

                        Filesize

                        982B

                        MD5

                        c851a314ec769b0bc0b6536b9461421f

                        SHA1

                        9f8064a8df30dff7168b39af87611c78e28144cb

                        SHA256

                        e9e8f7fb084dfd16ec4a1dc4b3ef737466458a648d6294c2063d193381312d38

                        SHA512

                        2b734c1a86ea5e91045fad804865517441da7ec7b90a06a1af443648c7e798257191e9fa11a81572944504409bbce83050cb850f2ddfecf40bcf1461eaff6730

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\datareporting\glean\pending_pings\a8197684-cd65-49cc-9581-466ee9cd86fb

                        Filesize

                        25KB

                        MD5

                        453ffeee37435df654e6b7ca1ad403f9

                        SHA1

                        9424d0094f37080c1dd373ee6e3e4da78cbfd2e4

                        SHA256

                        9275b86987f1b0a97320b7294b6d403427e5612177f5149a0c9d48f634456a31

                        SHA512

                        280612332eb8febb12f4fd7f64320eccc2eabb9e19107c5735d5bcb212a4fa5df6df4058e0a9d7e7bd08bcb7b5a367ba3edfe52891e81a5e44c451922d918f54

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        fbb0d2ecf0b89c9840f3009fb417ee80

                        SHA1

                        5eb8f2b4be3d0c6ee7bf5f463648819da356ae3f

                        SHA256

                        6e247a450ca00ee8f6ff9d21ee46b692cf073ef86647ae8a8c9cc8e116b1fe40

                        SHA512

                        a7071b5a351926ad18e188756647e2557e1ade66a449a993ee5f0a41eeca8c63ccbd6539d2dda84c316c67dda0307d2da15b24f1645c5201c139eae3631c28ca

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        4f289885e59c330b3539c268e968f0c8

                        SHA1

                        eb85e8c893a0b871833c124258fb4f8a86bdac06

                        SHA256

                        47ca39148d97ab76479b5e6724b7ed601d06257d92ad0c9c85a2e3c96313acd0

                        SHA512

                        816809efee598645bf6d124f4e8c9c07eaf1a1f66ba4a33bad6040c321e44fb69a79942a614eeac6b26d620e158569dffcd58c3ce582146b91b45f0d39b23c72

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\42vejdix.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        49d536dcc0054671a10e7cd3d6f29225

                        SHA1

                        ec95ab061e3d8bb091470354d415d8f199327c66

                        SHA256

                        03a0b6b6789e64a96dbffef57b9ee0769489fef8bdbabeda2b5e82a72bcd7cfd

                        SHA512

                        c52a2e6dcc45fb6221d9679b560ef4e3ab2ca0b2b8e1f8bf625084f37bb476e1790778edc21fa34bef787288299cfd53020078739099256f1475903381f4d372

                      • memory/952-1034-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-34-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3796-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3793-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-2993-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3802-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3803-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3800-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-75-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-805-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-43-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-846-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-100-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3807-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-3808-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/952-45-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/1444-99-0x0000000000080000-0x0000000000332000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1444-93-0x0000000000080000-0x0000000000332000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1444-71-0x0000000000080000-0x0000000000332000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1444-73-0x0000000000080000-0x0000000000332000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/1444-74-0x0000000000080000-0x0000000000332000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/2388-1420-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2388-1378-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2776-35-0x0000000000310000-0x0000000000628000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2776-20-0x0000000000310000-0x0000000000628000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2888-41-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2888-42-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3156-76-0x00000000000A0000-0x0000000000537000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3156-77-0x00000000000A0000-0x0000000000537000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3156-61-0x00000000000A0000-0x0000000000537000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3272-63-0x0000000000BC0000-0x0000000001059000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3272-39-0x0000000000BC0000-0x0000000001059000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3272-44-0x0000000000BC0000-0x0000000001059000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3272-46-0x0000000000BC0000-0x0000000001059000-memory.dmp

                        Filesize

                        4.6MB

                      • memory/3520-68-0x00000000006C0000-0x0000000000BB0000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/3520-67-0x00000000006C0000-0x0000000000BB0000-memory.dmp

                        Filesize

                        4.9MB

                      • memory/3588-94-0x0000000000D10000-0x0000000001388000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/3588-95-0x0000000000D10000-0x0000000001388000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/5408-1011-0x0000000000400000-0x00000000006BC000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5408-2872-0x0000000000400000-0x00000000006BC000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5408-2601-0x0000000000400000-0x00000000006BC000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5408-1005-0x0000000000400000-0x00000000006BC000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5408-986-0x0000000000400000-0x00000000006BC000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5940-3805-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5940-3806-0x00000000004C0000-0x00000000007D8000-memory.dmp

                        Filesize

                        3.1MB