Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2024 13:25

General

  • Target

    1f9a5fcd6fa63ceb9cf92ef23eca0fc1d587474cb4300d966331e4eff8f79125.exe

  • Size

    5.0MB

  • MD5

    90205244d5db49318d8b6a238626d981

  • SHA1

    c88a0a353c40042cd68508e7df287c4b8adda679

  • SHA256

    1f9a5fcd6fa63ceb9cf92ef23eca0fc1d587474cb4300d966331e4eff8f79125

  • SHA512

    085ea078252132d1418266c3e04783edc7cf43f8106e6ffad4fb61653fbd913c1d8e41f86f288d7341df4d850602010a52fd0e48ed0e83a7fea8a82e84787981

  • SSDEEP

    98304:+8VlJMPPRzRqJcIFyINoz/kPFAoHYf4CzGZ7fmuKyz9ZLllUR:+8VlJMnJRlI8INoz/QYfJzGZ7uByz9NG

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

stok

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

lumma

C2

https://impend-differ.biz/api

https://print-vexer.biz/api

https://dare-curbys.biz/api

https://covery-mover.biz/api

https://formy-spill.biz/api

https://dwell-exclaim.biz/api

https://zinc-sneark.biz/api

https://se-blurry.biz/api

https://drive-connect.cyou/api

Extracted

Family

lumma

C2

https://drive-connect.cyou/api

https://covery-mover.biz/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 23 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\1f9a5fcd6fa63ceb9cf92ef23eca0fc1d587474cb4300d966331e4eff8f79125.exe
    "C:\Users\Admin\AppData\Local\Temp\1f9a5fcd6fa63ceb9cf92ef23eca0fc1d587474cb4300d966331e4eff8f79125.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3564
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0J25.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0J25.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1r82M0.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1r82M0.exe
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4680
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2172
          • C:\Users\Admin\AppData\Local\Temp\1014398001\8b78dfe8d1.exe
            "C:\Users\Admin\AppData\Local\Temp\1014398001\8b78dfe8d1.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:3596
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 3596 -s 780
              6⤵
              • Program crash
              PID:5964
          • C:\Users\Admin\AppData\Local\Temp\1014402001\a9621f3757.exe
            "C:\Users\Admin\AppData\Local\Temp\1014402001\a9621f3757.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:3936
            • C:\Users\Admin\AppData\Local\Temp\1014402001\a9621f3757.exe
              "C:\Users\Admin\AppData\Local\Temp\1014402001\a9621f3757.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2128
          • C:\Users\Admin\AppData\Local\Temp\1014403001\1314018c08.exe
            "C:\Users\Admin\AppData\Local\Temp\1014403001\1314018c08.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:1028
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c timeout /t 10 & del /f /q "C:\Users\Admin\AppData\Local\Temp\1014403001\1314018c08.exe" & rd /s /q "C:\ProgramData\6PZCBIWB1DJM" & exit
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4876
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 10
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:872
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 1028 -s 2144
              6⤵
              • Program crash
              PID:3892
          • C:\Users\Admin\AppData\Local\Temp\1014404001\261b746318.exe
            "C:\Users\Admin\AppData\Local\Temp\1014404001\261b746318.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4496
          • C:\Users\Admin\AppData\Local\Temp\1014405001\2649da37e8.exe
            "C:\Users\Admin\AppData\Local\Temp\1014405001\2649da37e8.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:2528
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM firefox.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:2728
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM chrome.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4488
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM msedge.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4272
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM opera.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:3032
            • C:\Windows\SysWOW64\taskkill.exe
              taskkill /F /IM brave.exe /T
              6⤵
              • System Location Discovery: System Language Discovery
              • Kills process with taskkill
              • Suspicious use of AdjustPrivilegeToken
              PID:4928
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
              6⤵
                PID:4564
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                  7⤵
                  • Checks processor information in registry
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:540
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2028 -parentBuildID 20240401114208 -prefsHandle 1940 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9f572ce1-1de4-4acc-85a0-379fd37cf314} 540 "\\.\pipe\gecko-crash-server-pipe.540" gpu
                    8⤵
                      PID:1724
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2488 -parentBuildID 20240401114208 -prefsHandle 2480 -prefMapHandle 2476 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {819857e0-6442-44af-a9cc-fc1694f7e32a} 540 "\\.\pipe\gecko-crash-server-pipe.540" socket
                      8⤵
                        PID:3208
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3044 -childID 1 -isForBrowser -prefsHandle 3056 -prefMapHandle 2860 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62ea2a08-4d98-4058-bbb0-a03d30b899d5} 540 "\\.\pipe\gecko-crash-server-pipe.540" tab
                        8⤵
                          PID:668
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3880 -childID 2 -isForBrowser -prefsHandle 3944 -prefMapHandle 3940 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1cd3792f-0fa1-40f5-9384-b83704cd9ec7} 540 "\\.\pipe\gecko-crash-server-pipe.540" tab
                          8⤵
                            PID:1480
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4580 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4676 -prefMapHandle 4672 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6a57091a-47b4-4c31-a548-6ad79fec15d6} 540 "\\.\pipe\gecko-crash-server-pipe.540" utility
                            8⤵
                            • Checks processor information in registry
                            PID:1692
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5144 -childID 3 -isForBrowser -prefsHandle 5136 -prefMapHandle 5132 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b3701e7b-46e0-4a45-9c68-12a89c84dd70} 540 "\\.\pipe\gecko-crash-server-pipe.540" tab
                            8⤵
                              PID:6860
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5424 -childID 4 -isForBrowser -prefsHandle 5408 -prefMapHandle 5412 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {b1821fb5-12ac-4d37-a168-d031787620cb} 540 "\\.\pipe\gecko-crash-server-pipe.540" tab
                              8⤵
                                PID:6876
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5584 -childID 5 -isForBrowser -prefsHandle 5492 -prefMapHandle 5496 -prefsLen 26944 -prefMapSize 244658 -jsInitHandle 1056 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e85117cb-e8cb-4bbd-b7c1-ffd45cd05143} 540 "\\.\pipe\gecko-crash-server-pipe.540" tab
                                8⤵
                                  PID:7008
                          • C:\Users\Admin\AppData\Local\Temp\1014406001\cd66034a71.exe
                            "C:\Users\Admin\AppData\Local\Temp\1014406001\cd66034a71.exe"
                            5⤵
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1584
                          • C:\Users\Admin\AppData\Local\Temp\1014407001\4bf670c144.exe
                            "C:\Users\Admin\AppData\Local\Temp\1014407001\4bf670c144.exe"
                            5⤵
                            • Modifies Windows Defender Real-time Protection settings
                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                            • Checks BIOS information in registry
                            • Executes dropped EXE
                            • Identifies Wine through registry keys
                            • Windows security modification
                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5508
                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E98v.exe
                        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E98v.exe
                        3⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4540
                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4t211O.exe
                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4t211O.exe
                      2⤵
                      • Modifies Windows Defender Real-time Protection settings
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Windows security modification
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1296
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 1028 -ip 1028
                    1⤵
                      PID:4896
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 3596 -ip 3596
                      1⤵
                        PID:5956
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5836
                      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                        1⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious behavior: EnumeratesProcesses
                        PID:6044

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\download[1].htm

                        Filesize

                        1B

                        MD5

                        cfcd208495d565ef66e7dff9f98764da

                        SHA1

                        b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                        SHA256

                        5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                        SHA512

                        31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\activity-stream.discovery_stream.json

                        Filesize

                        19KB

                        MD5

                        520d77b1123bc9cfbc25e894648d98b1

                        SHA1

                        bd1a76b0930bd7ed4aed438444e738b71f0e63de

                        SHA256

                        964544013de43afd75d2ba3567a3724895b78b3a097ea99647e5ee90a8697ca4

                        SHA512

                        c46cea8087e672ff94a808558320cb8713cf246ec3501d99ae975d4974f39ac232cb8bfb36069e4d78bd980b7f604f0cac098242a18197f667992c8ad4406f1e

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\cache2\entries\92F4D5A4F9CED6E2E644D803AEE3647A0EA4D984

                        Filesize

                        13KB

                        MD5

                        d37866d00ba8b7a53d70344f25ef5301

                        SHA1

                        261e4a7679719d07a1e6f48045aac67573d5d519

                        SHA256

                        e73ff26e3849d5de9b722f7fbee91b7ee2efc84919a61061f7360c6ccfd2d093

                        SHA512

                        91557eedb22856d7264a34f5f2b7f31b402ec731595fd4651fc1628946faba0babeb76d437338c3899fbfdc1af4c6f17c3291641afc208bee976d1d60e084c98

                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\6ir3v68x.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                        Filesize

                        15KB

                        MD5

                        96c542dec016d9ec1ecc4dddfcbaac66

                        SHA1

                        6199f7648bb744efa58acf7b96fee85d938389e4

                        SHA256

                        7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                        SHA512

                        cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                      • C:\Users\Admin\AppData\Local\Temp\1014398001\8b78dfe8d1.exe

                        Filesize

                        1.9MB

                        MD5

                        c270b2bd3dd5cbc4eca9a2337870d80f

                        SHA1

                        05215b2a48284f2025fd54e98ba89e60e1b825b8

                        SHA256

                        31e2255304e6a0eb615cc93c582567c46e8e0aa948eaa8bd28db603730428004

                        SHA512

                        2120b40c6cfae4e62150d726512ee940893b81963fec14d62fbe087d3baf15b97f729677a478113f3e5a6ac62b88324af95cb9d2a2ac9417c6ad1685bfee2615

                      • C:\Users\Admin\AppData\Local\Temp\1014402001\a9621f3757.exe

                        Filesize

                        710KB

                        MD5

                        28e568616a7b792cac1726deb77d9039

                        SHA1

                        39890a418fb391b823ed5084533e2e24dff021e1

                        SHA256

                        9597798f7789adc29fbe97707b1bd8ca913c4d5861b0ad4fdd6b913af7c7a8e2

                        SHA512

                        85048799e6d2756f1d6af77f34e6a1f454c48f2f43042927845931b7ecff2e5de45f864627a3d4aa061252401225bbb6c2caa8532320ccbe401e97c9c79ac8e5

                      • C:\Users\Admin\AppData\Local\Temp\1014403001\1314018c08.exe

                        Filesize

                        384KB

                        MD5

                        dfd5f78a711fa92337010ecc028470b4

                        SHA1

                        1a389091178f2be8ce486cd860de16263f8e902e

                        SHA256

                        da96f2eb74e60de791961ef3800c36a5e12202fe97ae5d2fcfc1fe404bc13c0d

                        SHA512

                        a3673074919039a2dc854b0f91d1e1a69724056594e33559741f53594e0f6e61e3d99ec664d541b17f09ffdebc2de1b042eec19ca8477fac86359c703f8c9656

                      • C:\Users\Admin\AppData\Local\Temp\1014404001\261b746318.exe

                        Filesize

                        2.5MB

                        MD5

                        2a78ce9f3872f5e591d643459cabe476

                        SHA1

                        9ac947dfc71a868bc9c2eb2bd78dfb433067682e

                        SHA256

                        21a2ac44acd7a640735870eebfd04b8dc57bc66877cb5be3b929299e86a43dae

                        SHA512

                        03e2cd8161a1394ee535a2ea7d197791ab715d69a02ffab98121ec5ac8150d2b17a9a32a59307042c4bbeffad7425b55efa047651de6ed39277dba80711454f9

                      • C:\Users\Admin\AppData\Local\Temp\1014405001\2649da37e8.exe

                        Filesize

                        943KB

                        MD5

                        4853be4f2bb74b706effcc60fc06446b

                        SHA1

                        405666e3bfc16348677d5fe2224d7bd8b739d94f

                        SHA256

                        1fff6fb9300916f4d128a5b2df8ca413f1d820660b8f61b54a203a9e0fd76372

                        SHA512

                        02ffabd11493e0aec0d62fe5f980cb91e587e9dafe36fbf7ed67733bf3f68757f2a09ad53af6d610ba1125b486ebcb695a719b2dfa30ecca0c2950c2735f8ccf

                      • C:\Users\Admin\AppData\Local\Temp\1014406001\cd66034a71.exe

                        Filesize

                        1.7MB

                        MD5

                        98c5024a596c5c548d36bc33ae113a73

                        SHA1

                        b30aefb89057c1c6bab845df896777bc97230ae3

                        SHA256

                        63f607b4cd4804876dd817163529180a18a30245aefc92e1ea79eaea6348a121

                        SHA512

                        d6853305f9f26a09e98ad270498d57f52a604667984c754c3f7aab5d5f3270416e25e9c328981d63b2675c661da5f454c290cf291c932338593ae80f8e85fc9d

                      • C:\Users\Admin\AppData\Local\Temp\1014407001\4bf670c144.exe

                        Filesize

                        2.7MB

                        MD5

                        48d72055c656230bed2ebc5831008349

                        SHA1

                        158a1540a163a2e47eae9426e89b10febb86d7ec

                        SHA256

                        28bbe25cec4284374cd34fcb0bc1b203a5663de1383927640cc6c9ed40788634

                        SHA512

                        c72186e9deb21e811923f128da31c9053271826f9acdebe18c38d5730bb34eda9a9dc4cf0baf5926e071fb388272799a180c827c04a1b953523876dc7af04e3f

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\4t211O.exe

                        Filesize

                        2.6MB

                        MD5

                        1761a929f2f4f4dc2881a6b206548bd4

                        SHA1

                        dc05726d27b446a1f6d3a87540e48ff0726067f4

                        SHA256

                        0f5f61116076ab39599a654bc6a1fc5ca63050365fd33dfa98d5ed8be25c8fab

                        SHA512

                        5c743b528e3f14b5e8029a194c307a0b5b84fc7fd8688ce64e63a495fab7d151a6f14c0040395533a9ce7f49a34839b7fc8ee75f7b6296da2ee4d6170ee9ac39

                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\H0J25.exe

                        Filesize

                        3.5MB

                        MD5

                        d33bc3ce0faf4a1cf0ab323b0e7e4c1a

                        SHA1

                        7d4cdad6851d11f12c0f6f61824cca1c8c0c8902

                        SHA256

                        5bb365a749f0192d89f746c92fcd9f858ebd509327f2383129943d88717a529e

                        SHA512

                        abb6ed8e774aca2914adb53bb52c225e37e62de7c460e25157048f7a7f1f6e9e847ce815fad5a2e6549166edc78c9649f3d1505acbba711afb131760ecde3912

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1r82M0.exe

                        Filesize

                        3.1MB

                        MD5

                        f699d03687f5a293790e089b3079b8eb

                        SHA1

                        af9489c0dcccc390ee87725524755817a4e097f5

                        SHA256

                        1ad2a88ab2ea0ffdaca780f48fee4da5361f67ba6923054c5d07e3bb71e4e095

                        SHA512

                        1a31859a61f0c93b39128d9879a43f28e627b82e96a2442d64ca6ab30558904cd718b5e151b18237d75b648d792486ffdbe0663b2807cb3d295dca4ca6b98ae8

                      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\3E98v.exe

                        Filesize

                        1.7MB

                        MD5

                        db28ec5a0b170e2b561cd296c4344953

                        SHA1

                        69c46ec05689fa271b309fa3b9e98dc9ec67d280

                        SHA256

                        1502bfbec0e7b3e3e05a49f167af636aecf827929ee040a31ab741430e376673

                        SHA512

                        17f8a0f85f4fcfa8a319337a78b30612b4066396b46d0fd0a1d7ac6d7c6b7f2d3eea2cdee4991207a8ff81bb77332c673d3d6e30604a3ffa3a80941c94e9dcc2

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                        Filesize

                        479KB

                        MD5

                        09372174e83dbbf696ee732fd2e875bb

                        SHA1

                        ba360186ba650a769f9303f48b7200fb5eaccee1

                        SHA256

                        c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                        SHA512

                        b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                      • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                        Filesize

                        13.8MB

                        MD5

                        0a8747a2ac9ac08ae9508f36c6d75692

                        SHA1

                        b287a96fd6cc12433adb42193dfe06111c38eaf0

                        SHA256

                        32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                        SHA512

                        59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                        Filesize

                        7KB

                        MD5

                        a75bf5dc9a790edeb5f4cdb683f9a3bf

                        SHA1

                        00484c623538b1fdefab0a70b19f86dc3d31276c

                        SHA256

                        083f0c6ec58178c56374b4f00bcea918d6892193f9c61a86f03f874ab16af9d5

                        SHA512

                        622a330ebe3bc1a09d65f0c3f2beeac20ca5b85d10704ce3f284b1c1d7a17186e7ede18579bfbc60a4d730baaa588c3c9411c47d60d5464fe8dfad46b7e2a01a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\AlternateServices.bin

                        Filesize

                        8KB

                        MD5

                        f50e9ff4306baa0adf747043bc225861

                        SHA1

                        30ed9dd11d56c2f75188f9e216c7904879a5fb3e

                        SHA256

                        a427d0620da13d040232113546a35ba499d35842c237c8c96f3fd996b3b8b79c

                        SHA512

                        9cb69c502748cc0e6cacf904c30dd2ecf52f0d9d8f83f34dd1d37da274c308f2c3f25500a316be4489dcdb188c2b1ddc6dc41a3664a19a86960be8e9508eec1d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        15KB

                        MD5

                        dfcdc7512748e7f1b6094fe0133ef512

                        SHA1

                        cccc77396bc388a09f4c3e4ecf552fb34d353875

                        SHA256

                        5cb21e50f1ccb55d311572bd19bc32d37007921c1a9a059718beba424ae583ea

                        SHA512

                        d8ff95b81ec6ba83e0e19cdd56107f729eef413ffb0e7aa451ae01d9d15f62ce166e90cceddc78c2b334ceb876bd4bc0dc4a3ff49d060df86634e0297ea3881d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        14KB

                        MD5

                        721c6bfe71f3df5e7d1719de0614589c

                        SHA1

                        5591770217b9f27de4d62eee1e06f5e9b39953d7

                        SHA256

                        a7b82abf260ddd4ecc72ee9f14a57cf9e0cccd50c6f650ff0ab67520ac4cd7bb

                        SHA512

                        b74264600846eb25d0ececf102c6b830ac229ee5db37df8e2359d2072ab2afdcfe678979fd2e48f4eff72fb13f1310da2ad6668ed478893e3e372d6ac39df1af

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        23KB

                        MD5

                        4ea9d862dc3b62e00a7c7de27d06a62c

                        SHA1

                        5d853e2691f2e978023e1516a73d2e89c668562a

                        SHA256

                        06b9746c3ceb8592ac31b4f0df0f08dfe6ee6067c6d16c193a2626439bf28bf2

                        SHA512

                        6613cd3353a44902157535fa094d03d2ced6026e8b14030267e627c7cf21991daa77cce121933effb804b7771572a25b66118b5ff7b74852107fe885017291ad

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.bin

                        Filesize

                        5KB

                        MD5

                        bb1347744c1afba8fd7f3bd64099d338

                        SHA1

                        48431e58c8ddc53d035511ad815d859e96ffaeb6

                        SHA256

                        14728286c5af9109dc2f53e831e97699c676ac637de163a02115e32e28690c3d

                        SHA512

                        569f9967056c7863153f5ac8955d2a625fb80c3006da346df3b6695cf9ec5193aba6b68e70ab996741800c64822b867171f38a9f6559bffbd3db3453a38de80d

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        524e6c68e5321e54980e68903efd9a56

                        SHA1

                        b3c79a5dc7bb43583f30e215043cfd994419c8e3

                        SHA256

                        eebfc357da305f9bcc09217e2b721049dfe3bf7d70f682102373e60fdd9cb3bc

                        SHA512

                        06f3001bc511f25fb74203d11bf11ef4385a8b93b0387221725f500a4acb32a0ed67035bdf4157ece7c21851fc33366c2b284a46622657d34a6174731e871c06

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        15KB

                        MD5

                        f34b8ebcc52b51f82b492b6ff4485df5

                        SHA1

                        4f688fe345a61824768494cf5e04c9ad0df506ce

                        SHA256

                        93c089461653824deda213ea8ae9939d9f61d9e4914adf3287a67a074b729bb1

                        SHA512

                        db2b5b71a71955cb4eeb0ab467e93222527374f4b609878c460b58a526f4753f8f9c7f3b4b8a5c4adf8aff6ae8f61f57c3e7526c9d6f99b0fe2ecca82b45808c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        5KB

                        MD5

                        7514d16ffe8c23e1cb1a18d7a79be1e1

                        SHA1

                        91e2ecd31ae8a92638e5531b3d831587a89cca69

                        SHA256

                        1321a9dbb0004fd731c0c4af0cb1fbd0d9e15ac7d246a68d40fbf3c13d38d1e5

                        SHA512

                        c7df493d7bd8a067cca73d7b927abff4aad2b29b3827b4f2a7394c6d94b13c5b7d1a0f7010c26706168fce1e04212d4022bbc038ac481186fa183d2a94cfb9c7

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\db\data.safe.tmp

                        Filesize

                        6KB

                        MD5

                        265970bc2d34efab652cbf40ee8c9c67

                        SHA1

                        bb4bebbe33a3ecfecb18fdb93806374673531d6b

                        SHA256

                        369db4c2bcc765bfd47450a7446b6be242ad0972d6bcd6aa2c728f7c3bed8047

                        SHA512

                        870dfbbbb0c1df2752b053b3bd690baecd78000e7eda00c16f4997a1a58913179a8848f62f1d9db6deb036abf02692a2d7fe6b32d715bc778ae88a13d4b73d00

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\3cb05ddb-fba3-4b4e-afeb-8b8164788f0b

                        Filesize

                        671B

                        MD5

                        ce9a676c1527d866f3d51c2f1bd23ce0

                        SHA1

                        5a5411533b571929b04b43441dbe8b389f893ded

                        SHA256

                        9d79f5e5d475f1f0e1253fb2c7376aadadce93b03ee82f1b15681cef8404fec5

                        SHA512

                        ddfe9376b64588cddfd65a87c18c4786f183e2c6172171cd6fce2b8433bfb7a05f18a7018e7189e0b3288537168eabf1bb3e4e7e1c3303e26e6753a7f7c9d7f0

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\6534ea1d-33e3-4cdc-9783-63a7fb4e1ec7

                        Filesize

                        982B

                        MD5

                        dde16ba28b5dcd52a9f8abfb064da316

                        SHA1

                        c1bd6c373ff1f16a8963946ab52fdf13fe05e37f

                        SHA256

                        7167deaa742d8ea01f9d1c51f2805129718a68b17a703c50ca553b315fbecde6

                        SHA512

                        23292b5139777ba5298bf7c703a6599c63bd8343b153128024e89ca55fb25b2831e7fc9e7e71569ebf5992408ee9cb95bcb9e62bb2faa4dce9fe781c521ab288

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\datareporting\glean\pending_pings\db97e480-d5c7-433d-809b-6071b411f378

                        Filesize

                        29KB

                        MD5

                        c8a6c945d78033726847df9492b71c8d

                        SHA1

                        96c98466efa934e8f8e92da62c19c8b3c5c7259f

                        SHA256

                        ba00a9198fe29596bf4cef27089c17690463214d07df542c6c9dffb124df0cdc

                        SHA512

                        9de91c06f4228570fff579f47864ec94d92e394b6d32b1c7845a19786c017aa3cd2e760e4281e5d54f736e172e2ec4fbd0db9edd0f30433383994d06bd1dc93a

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                        Filesize

                        1.1MB

                        MD5

                        842039753bf41fa5e11b3a1383061a87

                        SHA1

                        3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                        SHA256

                        d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                        SHA512

                        d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                        Filesize

                        116B

                        MD5

                        2a461e9eb87fd1955cea740a3444ee7a

                        SHA1

                        b10755914c713f5a4677494dbe8a686ed458c3c5

                        SHA256

                        4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                        SHA512

                        34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                        Filesize

                        372B

                        MD5

                        bf957ad58b55f64219ab3f793e374316

                        SHA1

                        a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                        SHA256

                        bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                        SHA512

                        79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                        Filesize

                        17.8MB

                        MD5

                        daf7ef3acccab478aaa7d6dc1c60f865

                        SHA1

                        f8246162b97ce4a945feced27b6ea114366ff2ad

                        SHA256

                        bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                        SHA512

                        5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                        Filesize

                        12KB

                        MD5

                        7c00e0a3b913bcde29773442550f0180

                        SHA1

                        ba1fc48b47779eaefb08ba38cc4319a2fb5ab6ae

                        SHA256

                        d2a123861de3c320e895104c16dcd8b55823bf5dd61f03b7a911162a87891a03

                        SHA512

                        804c40a7dbe93ddf7bfb43792fd50939f474198b2af036514fd5c93a4f40015d5ea0f4b9e5b56a113301c9da17dd01bf49bdc1c3d8caf67e196aaf9b3b974507

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs-1.js

                        Filesize

                        15KB

                        MD5

                        1abe54d55cef60773e368b285e6f7961

                        SHA1

                        8857464076628ddcd88bbd53e87bad61a4ee1ab0

                        SHA256

                        27a05d3df598e9b02678cabd0d8ad1e129ddd42a8c86c8b4d2e812ee9709f6d1

                        SHA512

                        c0f3c45c80c0104427dac13e83142145635f1807a710de9043bfb4479bdb26b7c746bf561df615e69ed337ee956fc4d4741e5132b544b60726faa97650f9445c

                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\6ir3v68x.default-release\prefs.js

                        Filesize

                        10KB

                        MD5

                        ed58a0ae2a8c3b8a0f284055084f81af

                        SHA1

                        5cc52c4ba761b5b1d98ad6a5983ad6ef522e8c86

                        SHA256

                        86bccd300c5f6acbb3b756268752dbb82ecd4bb4636d17ef5613a6fc226c8856

                        SHA512

                        91217dc8647a857d96daad5a2b99b56b07ae0bbf16a746c97c5d2fc0f8c91eeeb82ee53ab9c7549343f6b94d4715751d456307b69cdd6ac85aabc841b0c33ff2

                      • memory/1028-144-0x0000000000400000-0x000000000064B000-memory.dmp

                        Filesize

                        2.3MB

                      • memory/1296-84-0x0000000000860000-0x0000000000B02000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1296-43-0x0000000000860000-0x0000000000B02000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1296-113-0x0000000000860000-0x0000000000B02000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1296-41-0x0000000000860000-0x0000000000B02000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1296-44-0x0000000000860000-0x0000000000B02000-memory.dmp

                        Filesize

                        2.6MB

                      • memory/1584-186-0x0000000000FA0000-0x0000000001628000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/1584-182-0x0000000000FA0000-0x0000000001628000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/2128-87-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2128-89-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2128-85-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/2172-64-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4271-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-146-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-906-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-2785-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4277-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4276-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4275-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-1122-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-81-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-969-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4262-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4272-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-33-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4269-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/2172-4265-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/3596-198-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/3596-122-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/3596-63-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/3596-962-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/3596-956-0x0000000000400000-0x0000000000C6D000-memory.dmp

                        Filesize

                        8.4MB

                      • memory/3596-91-0x0000000010000000-0x000000001001C000-memory.dmp

                        Filesize

                        112KB

                      • memory/4496-970-0x0000000000400000-0x0000000000457000-memory.dmp

                        Filesize

                        348KB

                      • memory/4540-37-0x0000000000980000-0x0000000001000000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4540-38-0x0000000000980000-0x0000000001000000-memory.dmp

                        Filesize

                        6.5MB

                      • memory/4680-17-0x0000000000570000-0x000000000088F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4680-32-0x0000000000571000-0x00000000005D9000-memory.dmp

                        Filesize

                        416KB

                      • memory/4680-31-0x0000000000570000-0x000000000088F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4680-13-0x0000000000570000-0x000000000088F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/4680-15-0x0000000077194000-0x0000000077196000-memory.dmp

                        Filesize

                        8KB

                      • memory/4680-16-0x0000000000571000-0x00000000005D9000-memory.dmp

                        Filesize

                        416KB

                      • memory/4680-18-0x0000000000570000-0x000000000088F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5508-980-0x0000000000BE0000-0x0000000000E92000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5508-977-0x0000000000BE0000-0x0000000000E92000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5508-953-0x0000000000BE0000-0x0000000000E92000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5508-952-0x0000000000BE0000-0x0000000000E92000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5508-946-0x0000000000BE0000-0x0000000000E92000-memory.dmp

                        Filesize

                        2.7MB

                      • memory/5836-2207-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/5836-2087-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB

                      • memory/6044-4274-0x0000000000410000-0x000000000072F000-memory.dmp

                        Filesize

                        3.1MB