Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-12-2024 16:33

General

  • Target

    18da47cbaa9d4fddb3d68859d66bd2573f172eea02c5f829795ae6c09f4fcdf3.exe

  • Size

    7.0MB

  • MD5

    b673c5891c5baaa2fce350be43c3d396

  • SHA1

    10ecb9262f69103ae74e46ad8f3444e7ba4525e2

  • SHA256

    18da47cbaa9d4fddb3d68859d66bd2573f172eea02c5f829795ae6c09f4fcdf3

  • SHA512

    6c265c673889b7c088bbdfd2c932b7c3f6e8a75bfd414d6f174eebd451a296465a95983a7dba9a237699ea28746d09cddf7bfc0a779314995c64da5aecfa0530

  • SSDEEP

    196608:4nI+2vZunkkByr/P7uPifbdkC0AvRNimFq5Xg/G4:4Gv/6PifbNvlY5Xge4

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://atten-supporse.biz/api

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://atten-supporse.biz/api

https://se-blurry.biz/api

https://zinc-sneark.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 33 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\18da47cbaa9d4fddb3d68859d66bd2573f172eea02c5f829795ae6c09f4fcdf3.exe
    "C:\Users\Admin\AppData\Local\Temp\18da47cbaa9d4fddb3d68859d66bd2573f172eea02c5f829795ae6c09f4fcdf3.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4792
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s8O90.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s8O90.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B7V14.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B7V14.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3368
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f62L6.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f62L6.exe
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:880
            • C:\Users\Admin\AppData\Local\Temp\1013469001\ef507b2fbc.exe
              "C:\Users\Admin\AppData\Local\Temp\1013469001\ef507b2fbc.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1840
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 1560
                7⤵
                • Program crash
                PID:2100
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -u -p 1840 -s 1584
                7⤵
                • Program crash
                PID:4552
            • C:\Users\Admin\AppData\Local\Temp\1013470001\30aca0fe47.exe
              "C:\Users\Admin\AppData\Local\Temp\1013470001\30aca0fe47.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:4976
            • C:\Users\Admin\AppData\Local\Temp\1013471001\00b2fd30d8.exe
              "C:\Users\Admin\AppData\Local\Temp\1013471001\00b2fd30d8.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:3652
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1660
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2396
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2268
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2392
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:776
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:2256
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  8⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:4540
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2056 -parentBuildID 20240401114208 -prefsHandle 1968 -prefMapHandle 1960 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7a6be17e-5560-4ceb-b890-777877ac48b2} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" gpu
                    9⤵
                      PID:4076
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2488 -parentBuildID 20240401114208 -prefsHandle 2464 -prefMapHandle 2452 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ae21cf39-259e-4976-ba1a-8d9244b83eb0} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" socket
                      9⤵
                        PID:660
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3028 -childID 1 -isForBrowser -prefsHandle 3068 -prefMapHandle 1288 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {659dd7e8-998b-4d48-a118-b76e6488e605} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" tab
                        9⤵
                          PID:484
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4240 -childID 2 -isForBrowser -prefsHandle 4232 -prefMapHandle 4196 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {827bbea2-c489-4d73-9d84-90694e5d5ca8} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" tab
                          9⤵
                            PID:4312
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4872 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4864 -prefMapHandle 4860 -prefsLen 29197 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f90938a1-87bd-4bf3-a121-45b633cd02d4} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" utility
                            9⤵
                            • Checks processor information in registry
                            PID:6816
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5196 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5292 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f12cb7e5-8870-4aea-b18e-75a862723a2e} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" tab
                            9⤵
                              PID:7116
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5412 -childID 4 -isForBrowser -prefsHandle 5420 -prefMapHandle 5424 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fd978905-7dd5-429b-8e84-4ae6058e9fc1} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" tab
                              9⤵
                                PID:7144
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5612 -childID 5 -isForBrowser -prefsHandle 5620 -prefMapHandle 5624 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 948 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a538a4d4-88fa-4d7a-9669-71b04393f9a2} 4540 "\\.\pipe\gecko-crash-server-pipe.4540" tab
                                9⤵
                                  PID:7156
                          • C:\Users\Admin\AppData\Local\Temp\1013472001\6cad32fd55.exe
                            "C:\Users\Admin\AppData\Local\Temp\1013472001\6cad32fd55.exe"
                            6⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:3668
                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2g2220.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2g2220.exe
                        4⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2980
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2980 -s 1600
                          5⤵
                          • Program crash
                          PID:4972
                    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3L04M.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3L04M.exe
                      3⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2872
                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4O827E.exe
                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4O827E.exe
                    2⤵
                    • Modifies Windows Defender Real-time Protection settings
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Windows security modification
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2808
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2980 -ip 2980
                  1⤵
                    PID:860
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1840 -ip 1840
                    1⤵
                      PID:2164
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 1840 -ip 1840
                      1⤵
                        PID:3824
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6472
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4740

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        1accaa86168b301075546a570da80d63

                        SHA1

                        3b55043f5c1dc17087f622033502561924b05ffe

                        SHA256

                        9b351d1225438395bd5ee99a680c1c773bd0f1ce1e25323d483ba4db90022c9e

                        SHA512

                        d6935a2b059f153883dc78420c9a4706d1617a4accdb604066ddef8bf2406bc762433f89c4453d99d4d6c7bc36f5a391014601ac4ce260287ec5b01147d29634

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        022a14185bff4eb78a4d54ea9ea270f9

                        SHA1

                        a776fde7b0d870b5b9ff747d1db968216ec90348

                        SHA256

                        39c12463f98be3a6848a0ec204d005f1cd97a99581a8f79c0507eea388bea74a

                        SHA512

                        d78a0afd9a9b18dc577d3f3292f1efae1156d86b0be02f79fe14cdbc0b700eae54f55555ce174206e43a968738da134f1afb55b2120214a23759c79c2ad3a854

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\85mw8mk9.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1013471001\00b2fd30d8.exe

                        Filesize

                        948KB

                        MD5

                        20f205ebc3ddeec636e52a437b8c3c9b

                        SHA1

                        a7d0319411c2b8d115b5fb02f1ef63a37c7ea55f

                        SHA256

                        d1f20d134a92d23683fc218749a27d327a9ac6a35cdcde8bded0854bc05ab3e8

                        SHA512

                        2a7880884aabb5a5cd1677455c38f50d6e97d7ffe11688673f683c76031725fe068acfc0f530bd3d1d574d721566ef9308431595b09cff17840a294b5b19afcb

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4O827E.exe

                        Filesize

                        2.7MB

                        MD5

                        43c842910f45deae72a62e0819adceb0

                        SHA1

                        fffcc762a5d4753855e62bd845ad39e43c962097

                        SHA256

                        aedb1af233367d2b3facb397055713f112e2fd833e625f07fff1ae723ebc4fb8

                        SHA512

                        c9fca70038e11e562e613d13061e2b68c378ee16bddf7341ca81e3502e07f31d01431f8acb39d35d43444115d96a0ace52d81d352ccbddbbe66773f64cc73fc0

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\s8O90.exe

                        Filesize

                        5.4MB

                        MD5

                        42f9ec4cb0e30ccda4fdb28221b45a65

                        SHA1

                        33a78b159efa969cf61cfc6a76d448da3788a70e

                        SHA256

                        3f249389e49ef533030ec9b9ab33bca3cfb4f717ca497474e5557f3e5d8338e4

                        SHA512

                        d114c774dc70d7b16c6f7850556b323a8871996cae7241fc77ecbe11b840cb5422c6f301c44fd7c0dbc773b05a9c76f04fefd4ce41a6ee5c6f5ad6c49787bd23

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3L04M.exe

                        Filesize

                        1.7MB

                        MD5

                        be752df2a3bae5d9fbd14d433b351967

                        SHA1

                        64355c823c38b257e469ff717c5ba8a9e0b0bbf2

                        SHA256

                        08570ded4cf2c4a1d44b1837436d241c0392f3c9f35ff96da78ffc80dcdcf0fc

                        SHA512

                        600cb7a8e7832f70909f53ea387c850d8a8b7e255d80f7049ff4833b198ae18cb817460e2343ff92021935c17d4845caa88ecf4ecbad8b832083d6f0fd83b151

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\B7V14.exe

                        Filesize

                        3.6MB

                        MD5

                        763b3ae10244275a7d457c7db7212967

                        SHA1

                        59430170e18de28dcb48d555dccebfe7dac465ef

                        SHA256

                        5bf201ae3499c16f62263d5a80b0c20929a7f777571cb4dfd2d5037833ca3059

                        SHA512

                        2962ebcb02ce3a11b77c04ff7cda862a946c483f23a1e6673bcb92b18ec0ee418e9821bbdc4b142fb10fdfef46971889d2a122e49143f637c7b0b4ecd02dca70

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\1f62L6.exe

                        Filesize

                        3.1MB

                        MD5

                        21215739bb6d350c25a7e386f1efc041

                        SHA1

                        4365f766f0309f5182b4776e02605b80f48d9763

                        SHA256

                        6da9464cdfce2dc3d5bbcbcce04b4edb225106312be7bcd4d752c60ff05d0d05

                        SHA512

                        6d2115ed4b89ac86703ed92c63f17d6a8603a89d274e092df4dc058dbc8ea1731504e3828c9607dbbe97ea71132a340415843379cf535b4c78c6bb49d0acbf08

                      • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\2g2220.exe

                        Filesize

                        1.8MB

                        MD5

                        fc730cc04cea274ba94c95faad570950

                        SHA1

                        9959c1e33b3fe4f3e4da5e033f97a39004518b7d

                        SHA256

                        478b4646887cf4961943568f8aef881f2991e0fffaf5d2592939724c6a8c2d78

                        SHA512

                        5eb3af384e548e3ae02a1a0b972394b6a4b40798df44e379d50dd251c1f61eccc0d90460f966de2c3868ed9b521daae7e59c1eef449b02e884ffb96b408a7281

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        1e5150afbb55ba1e2e1fea2c7d91a8a7

                        SHA1

                        d4faa76b143f9a91a1fadab1de501d8867748db7

                        SHA256

                        a61c945dafb467363e9d89dc7a4c49ebd6aef746ccef67d4451eca2a985e092f

                        SHA512

                        28ef8c3ef7a7934d68d035ab29ffcfe84932dbaad6864da82f9405f587e6108ee2b5076c3c82286f0125d361c5894a4fcb5fe9889f4b9fa6250b466413b2fd2c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        3939ed997e406caf2cc0931905f23f70

                        SHA1

                        1dfeb4bfd46aa3c7997e6ea63f931af2ce2d9041

                        SHA256

                        002a946ccf45af1e65ab5255a8fcc7c3d6dceea27ce0c90017043191328f0068

                        SHA512

                        42ad4475a970bfc501fd59ce86e2aab03a709f3f227f565efa7fe0082d5255ab51b35c4e3af5948e1cd814c0af9d36db21dee577037a50ead372622761f30267

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        5KB

                        MD5

                        ec2324ff086ecec6d61415941885f009

                        SHA1

                        fcae8c9dfc12308293e1d796559c055c92c64c0a

                        SHA256

                        43b3c030c9711c924cd87627ef5e2ae079f22c9a2661951ba94d42c38c918f55

                        SHA512

                        5c6f5bf74ff98ba4b4f84d26818c9fbeccd0afb038c21d70f769ea5e97bddac524efc9116d3d90d60ba0d65dbc8dc3eaac40550f080ed97d078c044f05a1cb35

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        c1891fbab5fed45d7bb1f4da51f08f86

                        SHA1

                        8e6b68d6ed2b07e97d1daff8c9a66a15ceb65425

                        SHA256

                        976075a7c7debc35f69fd261d7161166c3573ff7ab4f92817e184c1093b17102

                        SHA512

                        a38b904694a17b8ef84e64742a73b58a79fc33eb15997aa6d01ccd28bc108122204f3558d7aa4adbd9188f42b8a1393f263a5a20442f1c748142dc82efbc04b9

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        c0128614091a05f68d853d07a8f60c7e

                        SHA1

                        b746c8cc52504e444f1db0dd431f1ba7722c7b0e

                        SHA256

                        6da74631f93e29b47c85e880a5b09d84f2de67aaf190f24db2f77118f8bbef15

                        SHA512

                        e83473d2b6d95533d0e7362dfc025a48b7d6cd8d9effdb668a686e7f038028e26ebf39ee7e3f876c00a09b3d17ec90fed70d7ee7bbbfb10c0a501befb8c71e03

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        49d378aebeecd1299b52ab95f1534f67

                        SHA1

                        711d4166a8c72156bd1590dc3e9423c8a9ba5433

                        SHA256

                        9e0e28fe7268023b90d066d819e1ef0f5da3afb8aa74c594cb4ae914ac6ee6bf

                        SHA512

                        b5054018b8ed90c5edbcb3e399356fd20b89531a7f3e10c3a02e56e21b7b0a97b203b5dd39987be987f276984559a82bfd5151e9ec34aafec7fd46c57aace0ff

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        9e7c32e958f251a3854c29045449075c

                        SHA1

                        ee47c2d0b15a4b7214e2e31ada3f825df0543005

                        SHA256

                        433571adc4a8a78cb36069864b86de938c005e1e47952dde9799988079748ef3

                        SHA512

                        a8d629afe19fb6ac8665fb50c0e87db85c073b1d994d7962112195b8621af9d70fbba3ed1132924235c88cd0e8575fb79ec5c2d04670d9935c4db8774d562b2b

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        d108da3a12eba67297fb96354f48167d

                        SHA1

                        2ec2b4d221554e9e01449732d9020aaed5110dd5

                        SHA256

                        868c7e0dfd6b2e0363f3763e2447302f1e9d0b5c79925bcb5cc9d3b6397f400c

                        SHA512

                        c509553eac53cbf1ddabe7472d81653e31766f30d2b3de5970e1cc8ea0c6848b7b132ecc5c6b37c08a924335c309ab6bff87b552cdf581922d9bb302c784e162

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        d01383dd66d3029322bb442a51d765f7

                        SHA1

                        45956388bc94f21975f14c872eb1f39b3d8f01cc

                        SHA256

                        6da96a090c3f53df4cf5fea8b262177e8e4c3c3b02981e512703fa7d4d543266

                        SHA512

                        21e9d3e2a079bf663d448ad2eeef0e21f598e9e52b433c8928f68f99fefea9bd3f8973072bca42b52b5fac9a2d3f4c7753e6787676263264cf47372de1234387

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\0fa5be0d-c404-46b5-a166-e534e84d549a

                        Filesize

                        671B

                        MD5

                        fde481cf557aae306c7afd95c1497620

                        SHA1

                        adf1c32c4ef75efbec9f6816ce5d38f269acb3a8

                        SHA256

                        55dd797cbfd9bb6afa89632a4bcb0de4b020119bf40f7a3dc5ce33a014d0cbb6

                        SHA512

                        f3df4ef2a210bc929b37ec271040a7711ab305803cac413ca43de9b8a42ef7333881abc01d5921d500fb1a5f7fc8bc3e2ed1733aac2b253a269abba79a065b3a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\33d9398f-d2b1-433a-8c1f-7aac3ea9d46f

                        Filesize

                        26KB

                        MD5

                        b20aebc7892fadf0840f0b6e1e7d2995

                        SHA1

                        9585252ba5101b8ee44d9bce5b8557cdfcf74589

                        SHA256

                        e5046e16647a786fb09e6323209a0ffda94626ddfae0b9e6f5f2d5068f37b3a2

                        SHA512

                        d286dc11460fe003fc539279e4c35f9b83fe169d9e208eecaaaf25dd4bfce248922b450fa714ba6c91e96ca930676dae2b642516f0d515e3af5ea3c2f30f6af4

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\datareporting\glean\pending_pings\4c082924-c67f-4d48-9541-11685056f4be

                        Filesize

                        982B

                        MD5

                        91b3b04163c0c159dbe0ecbe5ab230e4

                        SHA1

                        c8a917216e6bd1f8a8478783ac490fa51e9f1034

                        SHA256

                        581db65f515566d1e8fa2ddb7350ec0db3658ffc163ee38814a67b6c2fc94777

                        SHA512

                        a613ce6c56ee9d317e0fab754f35322fae98cf6e23187ed1943adc4678d606fe819fc71f440b8a8940f54c242e2f077b22123a81ea6d244918b2167e049a6a7e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        11KB

                        MD5

                        866d022589622d9282ccb64d77bf7026

                        SHA1

                        7bcbdb12069d0a5572f94db977d6b471c5f0833a

                        SHA256

                        6e77f94c7686a01b0c6e184ea9a2b2effa54e8b9d86807e4ccf8dfb3a87655c7

                        SHA512

                        b7288d6f61c8452ee3bf1faa3636bdc0afe8e4484397d77eb2eef908f6b3914615c40c8041a063d42f5d20252cdfef553542990346f9bb05daff5e6dde528e4e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        284dde7550faf1dda8ecc4b08e04d896

                        SHA1

                        f4880083a07597297bda44d1e0baaf1d77a01c19

                        SHA256

                        717ab2e014bca81f750237f778a41cda34ec95e1035c8940870cdd6760aca380

                        SHA512

                        1ca28d71d282c787b5635446e76b5e38991c0a0c85df4507d10a35ec73a90cc7f99fc16b156f49f6f77971393f36b7f5c46a03e2bfe7080264c2fa461ae2a170

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        38eeda12642ac686f3e85434ef393fb9

                        SHA1

                        a8209acef68411a8ef3324a52542e36dcfb22bac

                        SHA256

                        c7433cbb21b9f3c1498ecf49ca8e52b719c34fb67bbc142c3dae2aba8abf88dd

                        SHA512

                        0a0d0d69685edf7788834c206a5c830c4ddd7dbeab1a9c2f31b06154bfb0769573c0bf90ce6729c9e352546d67c2833bcd36410325cbddfef81bb5bd6d7bfa7e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        152f3bd2fa09bc34e7d4e247badfebff

                        SHA1

                        8f84bff5ab1ded8980f5943474f2a42ed25481f0

                        SHA256

                        cd4d8d1825c4946e80b329e8624f0153d4acdf1608608507ef8ee4d9e97cccfa

                        SHA512

                        7b71271a8e293a7b4fdbe25b13f0d6db7bc88eda8dcb92066c44f9f47631ea7d0c6e3c6d5911244484876730f56ded7af8cbb0a10aa024bddf85303caad13d50

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs-1.js

                        Filesize

                        10KB

                        MD5

                        92fb647c9b9abda551cc8b3ed5e8aa09

                        SHA1

                        1f40f13792611ec911328f9edc5684e3428efa9a

                        SHA256

                        240875174aeaab031ac4681221d41bcc89f76232a66511458dea1b910c98cdd2

                        SHA512

                        7349a102b2ed80ece58076505d39e3ed4f882aef0ab263ef822281d3aed66e76c7f5d4dadd2d778d7dba224a535a01450e5cda18eb78a449e0928c64d91675b0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        c24cfa12c04c2a51386b08b08d3d25e8

                        SHA1

                        8ae7b50b15df68892e321b7b599e2bf11a7d65c4

                        SHA256

                        2c44f524ebe8e2b8b3586f57bd9f23f4264528d6758f38b7488199079a66e692

                        SHA512

                        fc06923ffd09b0120563ab4369f7e5794d77b329a761c7434e62a147d85308ec88e2b818240251e82e9f8d9eab17243121ffee1ad25e1f676ba5c0f515fb2176

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        888KB

                        MD5

                        8e4197039361d8571d10c6cd143f907e

                        SHA1

                        a058a2cdb5a6f723ba73fe12701e4d91e0a1a046

                        SHA256

                        9c3655517f5c4d3a7027297b031ec9f081782e55de569c999e31d04876f6e4ad

                        SHA512

                        a5e309270b3961c300fe481e67cd14f9edbc76c447a82e4dfd47a11c9ca772a29d8e2ad43b00a1395f6738b67cb750460437301babfc64262bc81bedf8355331

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        896KB

                        MD5

                        0125b07cacfd9e2e219220927dcd452f

                        SHA1

                        37c33628e28edcb238f78adc4320a2d37dece225

                        SHA256

                        bdc1bb788a76d5f55b48615497649ba91afe0eb17ce6bb7ca187a2d3c46a1e51

                        SHA512

                        50eac925b3bd35250c33f801d089fe075a5cdb6efcd38b038555580b5549b252e43a4675704e62eb45e0a81401b63eda57c95505f6917c2f6cc64ca453fe3e10

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        1.5MB

                        MD5

                        aa388e9e855183673e2fc9ffd212636e

                        SHA1

                        c62283ae394e396f31d1a9d018db2c9d1e89496f

                        SHA256

                        db50b21e2a9c82b74fd26147c3fd02cfa8edd95b729272bdc352e55d66050233

                        SHA512

                        0e8d2ec480648650507a153717622bd77f0d98400ed3b9a5ddedfe167abe786bd0de7365e475648ebe165733d18f814a1a969c400c36f6cc578034be89013db6

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        2.8MB

                        MD5

                        ca4b7affa44813a808b471b94032c906

                        SHA1

                        9d494dd449dd0ce197f9bd0ac98edbcd075a3f0f

                        SHA256

                        935622a6d4d8d98ba7f6c2b0722dc597c77d1c18bd64a3f1f4f6301d203292fe

                        SHA512

                        9843240bd0701ab7bcafe9f8e3ad724704a7b084c8c4cbf2227c9b60dc51e66633867d23643c317ed775bc2d61f51f322f4527d8ff306dad196afc3f0f1d7f94

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\85mw8mk9.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                        Filesize

                        3.0MB

                        MD5

                        5101c920a0ed58d269d67342806eeea2

                        SHA1

                        aa096322ad7152e7bf11675493360134f7f78103

                        SHA256

                        604befb11416ef7f2e886094442a8d7cd269aa38de4838ae7c6e5624a3f2bc9b

                        SHA512

                        4fb96230d0a806e99f4a13e6e58fae93b8ba97a1f617281e8e57a00cf717571ab703dccaea08adc294614affa4ecc5c24838cd82a08506c0e2ca47c2cb49c775

                      • memory/880-1292-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-70-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-68-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-3188-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-3184-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-3036-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-1496-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-1490-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-895-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-906-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-1433-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-140-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-33-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-1569-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-3187-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/880-993-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/1840-67-0x00000000007A0000-0x0000000000C56000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/1840-69-0x00000000007A0000-0x0000000000C56000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2808-106-0x00000000005C0000-0x0000000000886000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2808-49-0x00000000005C0000-0x0000000000886000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2808-50-0x00000000005C0000-0x0000000000886000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2808-51-0x00000000005C0000-0x0000000000886000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2808-110-0x00000000005C0000-0x0000000000886000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/2872-45-0x0000000000140000-0x00000000007CE000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2872-43-0x0000000000140000-0x00000000007CE000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/2904-35-0x0000000000460000-0x000000000078A000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2904-21-0x0000000000460000-0x000000000078A000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/2980-40-0x0000000000FA0000-0x0000000001456000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/2980-39-0x0000000000FA0000-0x0000000001456000-memory.dmp

                        Filesize

                        4.7MB

                      • memory/3668-130-0x0000000000330000-0x00000000005F6000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/3668-131-0x0000000000330000-0x00000000005F6000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/3668-894-0x0000000000330000-0x00000000005F6000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/3668-891-0x0000000000330000-0x00000000005F6000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/3668-129-0x0000000000330000-0x00000000005F6000-memory.dmp

                        Filesize

                        2.8MB

                      • memory/4740-3182-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/4976-86-0x0000000000B40000-0x00000000011CE000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/4976-87-0x0000000000B40000-0x00000000011CE000-memory.dmp

                        Filesize

                        6.6MB

                      • memory/6472-1125-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB

                      • memory/6472-1138-0x00000000009C0000-0x0000000000CEA000-memory.dmp

                        Filesize

                        3.2MB