Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 19:04

General

  • Target

    file.exe

  • Size

    3.1MB

  • MD5

    9b3ef3c58c88279086b777393b2ce36b

  • SHA1

    26db0933b6e16eae12767cd29b4e173b7d0b1d42

  • SHA256

    3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

  • SHA512

    088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

  • SSDEEP

    49152:gkhAB1FCb+huU1HjzRmJ1WgxEQBOHOH8wxIXRdGmEyFi:gkhf+huU1DzRmJ132QZUYmEy

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • DCRat payload 3 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 12 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 26 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of FindShellTrayWindow 15 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe
        "C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1824
        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:776
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 776 -s 616
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:3344
      • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe
        "C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4876
      • C:\Users\Admin\AppData\Local\Temp\1013238001\wTMEVe8.exe
        "C:\Users\Admin\AppData\Local\Temp\1013238001\wTMEVe8.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1456
        • C:\Users\Admin\AppData\Local\Temp\1013238001\wTMEVe8.exe
          "C:\Users\Admin\AppData\Local\Temp\1013238001\wTMEVe8.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1808
          • C:\Users\Admin\AppData\Roaming\KokQYe0aQj.exe
            "C:\Users\Admin\AppData\Roaming\KokQYe0aQj.exe"
            5⤵
            • Executes dropped EXE
            PID:2888
          • C:\Users\Admin\AppData\Roaming\otrcq0CFbT.exe
            "C:\Users\Admin\AppData\Roaming\otrcq0CFbT.exe"
            5⤵
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:352
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lZ7XXHYNqu.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3124
              • C:\Windows\system32\chcp.com
                chcp 65001
                7⤵
                  PID:3196
                • C:\Windows\system32\PING.EXE
                  ping -n 10 localhost
                  7⤵
                  • System Network Configuration Discovery: Internet Connection Discovery
                  • Runs ping.exe
                  PID:3220
                • C:\Windows\SysWOW64\XPSViewer\fr-FR\taskhost.exe
                  "C:\Windows\SysWOW64\XPSViewer\fr-FR\taskhost.exe"
                  7⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2876
        • C:\Users\Admin\AppData\Local\Temp\1013239001\ntRoEwh.exe
          "C:\Users\Admin\AppData\Local\Temp\1013239001\ntRoEwh.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3396
          • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\callmobile.exe
            C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\callmobile.exe
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3456
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3456 -s 616
              5⤵
              • Loads dropped DLL
              • Program crash
              PID:4608
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1013248041\KeaEfrP.ps1"
          3⤵
          • Drops startup file
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2560
        • C:\Users\Admin\AppData\Local\Temp\1013249001\bf6f529115.exe
          "C:\Users\Admin\AppData\Local\Temp\1013249001\bf6f529115.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          PID:2396
        • C:\Users\Admin\AppData\Local\Temp\1013250001\d185befa05.exe
          "C:\Users\Admin\AppData\Local\Temp\1013250001\d185befa05.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          PID:4048
        • C:\Users\Admin\AppData\Local\Temp\1013251001\6b2bc453b1.exe
          "C:\Users\Admin\AppData\Local\Temp\1013251001\6b2bc453b1.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4796
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM firefox.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4828
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM chrome.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4984
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM msedge.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1000
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM opera.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:1588
          • C:\Windows\SysWOW64\taskkill.exe
            taskkill /F /IM brave.exe /T
            4⤵
            • System Location Discovery: System Language Discovery
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
            4⤵
              PID:2500
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                5⤵
                • Checks processor information in registry
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of FindShellTrayWindow
                • Suspicious use of SendNotifyMessage
                PID:2752
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.0.221699370\1248690555" -parentBuildID 20221007134813 -prefsHandle 1228 -prefMapHandle 1220 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1e4578f1-ff8a-4f05-b6af-23229417583c} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 1308 127d8b58 gpu
                  6⤵
                    PID:3760
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.1.2144492929\1960871857" -parentBuildID 20221007134813 -prefsHandle 1496 -prefMapHandle 1492 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b0cd956a-52e9-465f-a9f2-c8dc19efc774} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 1508 d71858 socket
                    6⤵
                      PID:4352
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.2.2000622824\1288399376" -childID 1 -isForBrowser -prefsHandle 2096 -prefMapHandle 2092 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {474882ff-fbcf-4ebd-823e-36d36d36756c} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 2108 1ac90f58 tab
                      6⤵
                        PID:1256
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.3.991822867\2062035401" -childID 2 -isForBrowser -prefsHandle 2964 -prefMapHandle 2960 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {047a44ea-5859-49db-a32d-043a2ff72f93} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 2976 1bfcb058 tab
                        6⤵
                          PID:3556
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.4.691838156\1940640169" -childID 3 -isForBrowser -prefsHandle 3768 -prefMapHandle 3764 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c7b3ad09-3a52-4997-a60d-113eb3e7cf51} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 3780 20870458 tab
                          6⤵
                            PID:1912
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.5.715048624\877142088" -childID 4 -isForBrowser -prefsHandle 3908 -prefMapHandle 3912 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {adb7dfd1-4b4a-4346-91f5-e150a9989184} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 3896 20872858 tab
                            6⤵
                              PID:1144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2752.6.395248444\408938278" -childID 5 -isForBrowser -prefsHandle 4080 -prefMapHandle 4084 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 876 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c9670331-d2b0-46f5-969b-9a6dfa0da40c} 2752 "\\.\pipe\gecko-crash-server-pipe.2752" 4068 2086f258 tab
                              6⤵
                                PID:2068
                        • C:\Users\Admin\AppData\Local\Temp\1013252001\97fd9bf1d4.exe
                          "C:\Users\Admin\AppData\Local\Temp\1013252001\97fd9bf1d4.exe"
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Windows security modification
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2556

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                      Filesize

                      23KB

                      MD5

                      1c153a7fd0775bd7b8aa4f6499af95c6

                      SHA1

                      8620a16b7d21716401dc1c7767b699ba5c353cbf

                      SHA256

                      814749057266dab3163f99ec88d0d130a9c2cd1374fb335dc58bd74235ca6628

                      SHA512

                      cc08e2d3ab2073a4311ed5ef0263dea27f14ff5dc8802043cf38ca010de25879f3937fcec6a0112a2f4ee7fd1b2f97502eeeb9ef627d27ad37d224f3ecd842f4

                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                      Filesize

                      15KB

                      MD5

                      96c542dec016d9ec1ecc4dddfcbaac66

                      SHA1

                      6199f7648bb744efa58acf7b96fee85d938389e4

                      SHA256

                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                      SHA512

                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                    • C:\Users\Admin\AppData\Local\Temp\1013210001\B3vKvPi.exe

                      Filesize

                      2.2MB

                      MD5

                      3541c1ac26eb5bbb87f01c20fd9f8824

                      SHA1

                      bf5d136c911491f59bdeb3bf37b8f1a155fd3a97

                      SHA256

                      b7cd929ce4d0fa849eeab8a216e1333f63c7d3530da674f163efab4dae3439d1

                      SHA512

                      babc17723d2389919acd96f977821d57bdd737f01a9598209efafa72ae0418e914a5d229f196d80cb5ba70ce82b0f340b18aa255bbe4ed77d821a432d5794a93

                    • C:\Users\Admin\AppData\Local\Temp\1013229001\0tClIDb.exe

                      Filesize

                      1.8MB

                      MD5

                      6367fb8a64f997be8d65536534bdd057

                      SHA1

                      3ee062142dde2330881566a63a92957037a0e6b3

                      SHA256

                      bdae46a5cb1f1b6b9864b5e944ed5b2e24622d7385a196e0293f7b9da59bda5e

                      SHA512

                      ace2dbba313180a64f70f49c7763fb9da23ef76b82548c8fa54a7d1e8d4810cad83726fe532459660e12e4f6a9210df09dd836ea28f1cc5a791a4873b95a274c

                    • C:\Users\Admin\AppData\Local\Temp\1013238001\wTMEVe8.exe

                      Filesize

                      3.9MB

                      MD5

                      5db95c4de9b6e98c653ac3dec5dce83d

                      SHA1

                      c3e1cb98b5450d21c8e9e975148c282afcf4ccae

                      SHA256

                      8ac4f1dcdf7ce5276d4ee9dbdaeaa4232aa8ad0c383bf804472f156ae2a879c7

                      SHA512

                      42e5504904f0db4e62d56c03c8e7e302df0eba488a966259aa686e7d952db8a25eb56b5ac72731400cfd2541b6429d82e95e3bb8e87565bdf0cbe2b488c47368

                    • C:\Users\Admin\AppData\Local\Temp\1013248041\KeaEfrP.ps1

                      Filesize

                      2KB

                      MD5

                      62e668d5993865a150073479bdc42ec5

                      SHA1

                      b2b4e7767c5b0c9218127401c8d8b8723148ffc7

                      SHA256

                      ea4b7480d291e1e3ec6029bc92c3c732d005ad215518e8c483388b8227f4dd52

                      SHA512

                      6ba4fe44398b89a82804013151a73f4aa00be9468d76cf2b40fe7a410c4d646c84ab10f2561fed694ee0b3a24bd50f46a75427097996be171a83f671196b0cbc

                    • C:\Users\Admin\AppData\Local\Temp\1013249001\bf6f529115.exe

                      Filesize

                      1.8MB

                      MD5

                      78cbdc5e45f97ca8c6e6e72d99bd5bf1

                      SHA1

                      04d0822e1c4d5862f4477d815a3063b8245e74bd

                      SHA256

                      56e13b09b7d9abfb9f0c6656dd1e4ca9ed07005f463ae108b8ab2e7540a4dcdf

                      SHA512

                      fb296a0e07012f72cea789b6a2f5a6744f0a689efb69defe51676f2806a77b146117672786faec10ab15a6ddeeaa640782e5239a1672517faadd07233e200372

                    • C:\Users\Admin\AppData\Local\Temp\1013250001\d185befa05.exe

                      Filesize

                      1.7MB

                      MD5

                      807928c7c8d81bf2c9f4ab5ba2f4763b

                      SHA1

                      c48a08c824e5e273297c333c8e5b1e766f2ba8c2

                      SHA256

                      2a3bba0c74c6ecab8ab9e722a3d2c19866d930c7f79a732ad6a0d24378a6836c

                      SHA512

                      1496151d3615e25e9a8d8cac8ef62fa18ab0d3b1c6d366b7683a4a7b4b65296abb31a2675fbebb23dac2227fb21bcb1886500c566b617fd0c40d34d74ae0918f

                    • C:\Users\Admin\AppData\Local\Temp\1013251001\6b2bc453b1.exe

                      Filesize

                      948KB

                      MD5

                      ef28c394dddd56cebad7e246abb81976

                      SHA1

                      2cd690b87bd0c30fb902c8e1c6baf442bc990cbc

                      SHA256

                      30fbe2751c7ef6bb10fae76789b2d980c216bb97764270361a521074e86fa982

                      SHA512

                      943ef2ad3be1ac5e3773cfaad91368f59f01bb4e23c1b6f4148eaa696774a640c3380ed8fc28855f122d52bb420575e1971f1662a7dff0a4bcaaf8d8719fc95b

                    • C:\Users\Admin\AppData\Local\Temp\1013252001\97fd9bf1d4.exe

                      Filesize

                      2.7MB

                      MD5

                      621b054c0290a4d573529190298dd18b

                      SHA1

                      ea4bfce6334d6d77f88ba754f9211834cf61b376

                      SHA256

                      afaa690e5981cb82489b18af39a1b1b2a3c21dea26b4f2764b905a79733bbf1c

                      SHA512

                      995d50bc196f381c11fd4f6540f6a0e784d9453648b901810b6fa4b5dc17797bc1ddfb2e3f1f71d002dd4513d59e62189a1a6cb6f877f1e9f932a3971e1a00a6

                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\callmobile.exe

                      Filesize

                      2.3MB

                      MD5

                      ffabcc262fb699998b6191d7656c8805

                      SHA1

                      fd3ea79a8550b14e9cc75fb831fd7a141964a714

                      SHA256

                      f46e4a7de978baceec5f64cbc9fa1f1e772e864fa3310045cd19d77264698cde

                      SHA512

                      79b2e21a9111b16b0f67ae5d1cc40a25773b847d3f4cf78711a8dfd8b67c30beec332ed65ac008c9dca62c84de891eff20d7c6050bc868bce77a17fe56da61ba

                    • C:\Users\Admin\AppData\Local\Temp\lZ7XXHYNqu.bat

                      Filesize

                      176B

                      MD5

                      fc6ca64ca8a4d008fe5f512c637a0ec0

                      SHA1

                      85b120773464cbe138b3bdc7ff52b5f06d26e1dc

                      SHA256

                      9f32dcb9feb80bcc15010367ca9ed10dee40c6cf3fba4bcf50f737f4bcaf975e

                      SHA512

                      ff66db30904f80b94e596a666be3ef727101369d6e0e46eeebe8a97dac230b3bb546d3416341f5651d7f33e66724875e76dbc56f6aace13e0ebf55c72d8df651

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                      Filesize

                      442KB

                      MD5

                      85430baed3398695717b0263807cf97c

                      SHA1

                      fffbee923cea216f50fce5d54219a188a5100f41

                      SHA256

                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                      SHA512

                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                      Filesize

                      8.0MB

                      MD5

                      a01c5ecd6108350ae23d2cddf0e77c17

                      SHA1

                      c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                      SHA256

                      345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                      SHA512

                      b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                    • C:\Users\Admin\AppData\Roaming\KokQYe0aQj.exe

                      Filesize

                      18KB

                      MD5

                      f3edff85de5fd002692d54a04bcb1c09

                      SHA1

                      4c844c5b0ee7cb230c9c28290d079143e00cb216

                      SHA256

                      caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131

                      SHA512

                      531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\cookies.sqlite-wal

                      Filesize

                      256KB

                      MD5

                      800b73fb5ce631076fcd439676186fcf

                      SHA1

                      72bfb66885d87f9e6f8719bdcadf978c6f48b465

                      SHA256

                      67bbeb8934ddc031bc512be7560da68997c6be59648fd1c52adc34e1bfbff981

                      SHA512

                      36459f4aac766024ff06fa51a433dd0e585f7c07df46bd5dcefd3fe9f102cd28b8e696babe6753f70c5a3121b422f64c546632504f1e301ac7982932bd388137

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                      Filesize

                      2KB

                      MD5

                      4ab92a8cc24e895877985ed774d8e997

                      SHA1

                      e6cda21e39205506cc675d81519eed7f686aa776

                      SHA256

                      448b47c0f6a1b97419104b6a5981f18371bd921b022a55826f6d2c97c339cdb4

                      SHA512

                      63d5e54ef57ab1bbf59aa041576f26117bfc805df4792b0166fca83189f8c9c22649ba572f697677a5009cce5dbbb19c77f253198481e6f4d8e8066427b4a018

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\cc779331-1e4c-4cf4-b3da-1bb45c6142b0

                      Filesize

                      11KB

                      MD5

                      4263cca981f4466772663a544f6949cb

                      SHA1

                      a6ace10b933219b2d860d25ca6a16d5bce2294fc

                      SHA256

                      14d903e4f3aabdae2caa39275f4c4c0ee8f30d71f1fc5315c8956a41239a8d58

                      SHA512

                      57ffc1594c47bc0c1f1485f1cc1227a4d8278f2c983312994c997abac00bcfe6a856d3c7af61a762c0c604abeefc9c17257e1108d0a7088104d5c4d272d9109a

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\e772f0cb-ae81-4b8e-9c63-7dbd7d678f68

                      Filesize

                      745B

                      MD5

                      2738e175393d3ff341b74401126d534b

                      SHA1

                      c5dd9628c1001d5e11b617a5ec0974cb98bcac51

                      SHA256

                      67432e4c14c453e8edae88e7cc4b9faa3a8e141665b457f6d7b0cb562dd4a081

                      SHA512

                      0978ea3a42afa52c336e5f00d6ee91748641f26b8f307f0ba68d9ddc5ab0c12cb334051fbd3b88e04c7a55004bde74b0e0facc9ace72e4cb8c7bb388e09db613

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                      Filesize

                      997KB

                      MD5

                      fe3355639648c417e8307c6d051e3e37

                      SHA1

                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                      SHA256

                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                      SHA512

                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                      Filesize

                      116B

                      MD5

                      3d33cdc0b3d281e67dd52e14435dd04f

                      SHA1

                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                      SHA256

                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                      SHA512

                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                      Filesize

                      479B

                      MD5

                      49ddb419d96dceb9069018535fb2e2fc

                      SHA1

                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                      SHA256

                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                      SHA512

                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                      Filesize

                      372B

                      MD5

                      8be33af717bb1b67fbd61c3f4b807e9e

                      SHA1

                      7cf17656d174d951957ff36810e874a134dd49e0

                      SHA256

                      e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                      SHA512

                      6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                      Filesize

                      11.8MB

                      MD5

                      33bf7b0439480effb9fb212efce87b13

                      SHA1

                      cee50f2745edc6dc291887b6075ca64d716f495a

                      SHA256

                      8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                      SHA512

                      d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                      Filesize

                      1KB

                      MD5

                      688bed3676d2104e7f17ae1cd2c59404

                      SHA1

                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                      SHA256

                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                      SHA512

                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                      Filesize

                      1KB

                      MD5

                      937326fead5fd401f6cca9118bd9ade9

                      SHA1

                      4526a57d4ae14ed29b37632c72aef3c408189d91

                      SHA256

                      68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                      SHA512

                      b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\places.sqlite-wal

                      Filesize

                      1.4MB

                      MD5

                      ecb448d3aa8a030c4f46aa699888bd3d

                      SHA1

                      1d51456b5e0e6c05236ba70a9013fab749d74892

                      SHA256

                      459284cd9ef70e701644d4c2b08a261d62b777238d660de595d3d7580b0130f3

                      SHA512

                      dfc91f24ca850311a81e2aed8c097edfb500920cb2f0fff6e90b0ef96e4ed3f096afb7c476ca046b6b5a24a9183197db5c59ded067f0dc490c9c52d4afe00d44

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                      Filesize

                      7KB

                      MD5

                      62108bf078084738cf58f0eb282b8ed1

                      SHA1

                      c4e66b54018699a5ca96dca3a92cb73d69fde0c9

                      SHA256

                      f66b4b4accb38a4a692baf72d5cf8eb9ac2ae00e799489946efcf181bf186563

                      SHA512

                      e5524310433816ec2d7f5bcb472af86a90ad0dce8dddb7ca900d5a3f4a320706c8afb83b07419477637538a18df14fb47637ebc477a468394bdb08e18e4f48f7

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      305a8bdb5825823f79de1f2cc91c9bf2

                      SHA1

                      843c9155b6ee7c7f31dd2ca49c16283689e9e994

                      SHA256

                      529c1618d8fbfac6c66b5b84234650b52259e65ae6c055581700decf0c91f821

                      SHA512

                      d0cf7d619af405690e8362d31fc95ceae89d749696d0ed9ef1c93305564feec5c2e4fc433041239819f00dbcaaf0d85f4729e59ac3d36e95ecade74a94187c86

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs-1.js

                      Filesize

                      6KB

                      MD5

                      304409946b139b5465c9029ecca403ab

                      SHA1

                      362130fec418dcdddba827276a0630c66a133271

                      SHA256

                      e4d793d6af2ae9c13065101f3744a76806c264a39a29331744be964bd0fc66e7

                      SHA512

                      3463ac0db057d6a0f3ce75625a987c3be5e2057b876922d4e477fc7562ce022d0196dca20da2182fe40fdc7d80dfaca319202743b89e445a405b5e6c6fe03fbf

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                      Filesize

                      6KB

                      MD5

                      73fe246ae0a47c05814fa6d395a516cb

                      SHA1

                      b4b7802e49150037129fefa13e9d35bdb7189f25

                      SHA256

                      0e6f449d797c4a007dc642220e1826c7f24ceef4e21b5feefd7b72474f25fff5

                      SHA512

                      8d0f85c691f267080f5a2336a62ed59ec475562395c13e0cff77e279f33c3e8e335ba7353d2585d8dcba02b8f044638ab6b7d47ac1b91b753de801f8f22a0661

                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                      Filesize

                      4KB

                      MD5

                      3a47d6bf6fc5d0894442135b9be30983

                      SHA1

                      75966d0770a93f407b96cf3c515eeb983799f694

                      SHA256

                      b72c76e2b5c72af34e2c18f96d946f10a0de9b0ec65d68b0c8ae4808d5665471

                      SHA512

                      78fb7b99151b737ec380fbea617d4a1315c5e61b3b304cee9c5a8fe2dccfb2272b15fdf4144e978e05485cb944f8dd0cd7eaba3c781ed909f59eb086b0cdc430

                    • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                      Filesize

                      3.1MB

                      MD5

                      9b3ef3c58c88279086b777393b2ce36b

                      SHA1

                      26db0933b6e16eae12767cd29b4e173b7d0b1d42

                      SHA256

                      3d4a95b512c8629f9d45145d14133e673b466903c399f54ed6279adb0bd5e6bc

                      SHA512

                      088fddbf009fff5af3a86de4c64ac899f0356e024d1cd78f2afa5ccf3e88d8f7231e36d951b2e41c1b714ecdb127f59c13c570ff6880ca74331511e20435eba2

                    • \Users\Admin\AppData\Roaming\otrcq0CFbT.exe

                      Filesize

                      1.6MB

                      MD5

                      579fd24f4cacc972f63f47214f9c3c34

                      SHA1

                      20be9c6e9aa29d57b670d6809ffad1786a8508e5

                      SHA256

                      f80bd8eb42194df565e3152d35bad6a40fdae70e221e9e66873587bffb73d64b

                      SHA512

                      1a8f7918b931fa10cbc4b47a88405c0b28255360ac27e1d44ba00554186ed20139fbaaa278a362c34a20083f4fff30dc83876c3f382397f831f781fb6a9aab91

                    • memory/352-1312-0x00000000002F0000-0x0000000000300000-memory.dmp

                      Filesize

                      64KB

                    • memory/352-1299-0x00000000003C0000-0x0000000000568000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/352-1324-0x0000000000750000-0x0000000000768000-memory.dmp

                      Filesize

                      96KB

                    • memory/352-1322-0x00000000023C0000-0x000000000241A000-memory.dmp

                      Filesize

                      360KB

                    • memory/352-1320-0x00000000006A0000-0x00000000006B6000-memory.dmp

                      Filesize

                      88KB

                    • memory/352-1318-0x0000000000670000-0x0000000000680000-memory.dmp

                      Filesize

                      64KB

                    • memory/352-1316-0x00000000003B0000-0x00000000003BC000-memory.dmp

                      Filesize

                      48KB

                    • memory/352-1314-0x0000000000320000-0x000000000032E000-memory.dmp

                      Filesize

                      56KB

                    • memory/352-1310-0x00000000002E0000-0x00000000002F0000-memory.dmp

                      Filesize

                      64KB

                    • memory/352-1308-0x0000000000300000-0x0000000000318000-memory.dmp

                      Filesize

                      96KB

                    • memory/352-1306-0x00000000002A0000-0x00000000002B0000-memory.dmp

                      Filesize

                      64KB

                    • memory/352-1304-0x0000000000280000-0x000000000029C000-memory.dmp

                      Filesize

                      112KB

                    • memory/352-1303-0x00000000002E0000-0x00000000002FC000-memory.dmp

                      Filesize

                      112KB

                    • memory/352-1301-0x00000000002B0000-0x00000000002D6000-memory.dmp

                      Filesize

                      152KB

                    • memory/776-88-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-64-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-86-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-84-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-82-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-80-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-78-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-76-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-74-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-72-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-51-0x0000000000D90000-0x0000000000FEE000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/776-52-0x0000000004DE0000-0x0000000004FDE000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-70-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-68-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-66-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-53-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-90-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-92-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-94-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-96-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-98-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-100-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-104-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-54-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-106-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-108-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-110-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-1229-0x00000000054E0000-0x000000000564E000-memory.dmp

                      Filesize

                      1.4MB

                    • memory/776-1230-0x0000000000B50000-0x0000000000B9C000-memory.dmp

                      Filesize

                      304KB

                    • memory/776-112-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-62-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-60-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-114-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-58-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-103-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-56-0x0000000004DE0000-0x0000000004FD8000-memory.dmp

                      Filesize

                      2.0MB

                    • memory/776-2802-0x00000000043F0000-0x0000000004444000-memory.dmp

                      Filesize

                      336KB

                    • memory/2396-2578-0x0000000001330000-0x00000000017CB000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2396-2560-0x0000000001330000-0x00000000017CB000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2556-2815-0x00000000013B0000-0x0000000001670000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2556-2785-0x00000000013B0000-0x0000000001670000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2556-2784-0x00000000013B0000-0x0000000001670000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2556-2775-0x00000000013B0000-0x0000000001670000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2556-2819-0x00000000013B0000-0x0000000001670000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2876-2564-0x0000000000170000-0x0000000000318000-memory.dmp

                      Filesize

                      1.7MB

                    • memory/2916-24-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-26-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-39-0x00000000012F1000-0x0000000001359000-memory.dmp

                      Filesize

                      416KB

                    • memory/2916-38-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-29-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-2615-0x0000000006600000-0x0000000006A9B000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2916-2754-0x0000000006470000-0x0000000006B03000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2916-1241-0x0000000006470000-0x000000000691C000-memory.dmp

                      Filesize

                      4.7MB

                    • memory/2916-2779-0x0000000006470000-0x0000000006730000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2916-28-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-2774-0x0000000006470000-0x0000000006730000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2916-21-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-41-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-2596-0x0000000006470000-0x0000000006B03000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2916-2594-0x0000000006470000-0x0000000006B03000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/2916-2808-0x0000000006470000-0x0000000006730000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2916-27-0x00000000012F0000-0x000000000160E000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2916-2817-0x0000000006470000-0x0000000006730000-memory.dmp

                      Filesize

                      2.8MB

                    • memory/2916-2558-0x0000000006600000-0x0000000006A9B000-memory.dmp

                      Filesize

                      4.6MB

                    • memory/2916-23-0x00000000012F1000-0x0000000001359000-memory.dmp

                      Filesize

                      416KB

                    • memory/3012-18-0x00000000008C0000-0x0000000000BDE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-17-0x0000000006DE0000-0x00000000070FE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-3-0x00000000008C0000-0x0000000000BDE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-2-0x00000000008C1000-0x0000000000929000-memory.dmp

                      Filesize

                      416KB

                    • memory/3012-1-0x00000000773C0000-0x00000000773C2000-memory.dmp

                      Filesize

                      8KB

                    • memory/3012-4-0x00000000008C0000-0x0000000000BDE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-0-0x00000000008C0000-0x0000000000BDE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-19-0x0000000006DE0000-0x00000000070FE000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/3012-22-0x00000000008C1000-0x0000000000929000-memory.dmp

                      Filesize

                      416KB

                    • memory/3456-1358-0x00000000009E0000-0x0000000000C3E000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/4048-2597-0x0000000000990000-0x0000000001023000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/4048-2599-0x0000000000990000-0x0000000001023000-memory.dmp

                      Filesize

                      6.6MB

                    • memory/4876-1248-0x00000000000B0000-0x000000000055C000-memory.dmp

                      Filesize

                      4.7MB