Analysis

  • max time kernel
    176s
  • max time network
    191s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2023 23:20

General

  • Target

    13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe

  • Size

    1.5MB

  • MD5

    2e667dec3dea82de02ed6b0d947672d4

  • SHA1

    025e2c59034345a5c86acc8b04f70c0eaf82ea56

  • SHA256

    13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1

  • SHA512

    2deb511ba513f4ca97639eed541ef73045fcdbb25b3b2ee51904b7d07c5aaec2f87cf38191ace33975e2bb9e2452a6eb92dedb2d4e4f9c5521a43bb9f920661a

  • SSDEEP

    24576:wyUhKIa1M21gfKXfxEXf4tuDZy7tw+QiOrekk8EOBobGV8fg1uMKPeGOxmjys3kC:3UKIOAK+XQtYo7trQiOreYPoqVyg8MKS

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 27 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe
    "C:\Users\Admin\AppData\Local\Temp\13e3c6035c96bd9450691877aa68c9e02c5179e3a0ed7ed998b53f67735931c1.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:844
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:648
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1220
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              PID:2000
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1616
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1780
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:396
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:972
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              6⤵
              • Loads dropped DLL
              PID:1684
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1160
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:972
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F522A5FC-B216-448D-857C-FF16AA0945EF} S-1-5-21-2961826002-3968192592-354541192-1000:HVMHZIYD\Admin:Interactive:[1]
    1⤵
      PID:1084
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        2⤵
        • Executes dropped EXE
        PID:1468

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      Filesize

      168KB

      MD5

      af4e23774cb7439f0c1a7616881111d2

      SHA1

      1b12e42029e3f5c75f21cf0c0c1cef8c1ac9f224

      SHA256

      3153e211c84412ca252d5f05a59e31b3764e921de5603751d7a2a9b869099c98

      SHA512

      fafd6ec17aa7617edd792ce6fcf4b811a4bd4a67529163505563f5df65b0aad8483fc37c7fb4f3f578fb7ff47f7b63833b7e5bba20adf3302ff6f272563ed5fc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      Filesize

      168KB

      MD5

      af4e23774cb7439f0c1a7616881111d2

      SHA1

      1b12e42029e3f5c75f21cf0c0c1cef8c1ac9f224

      SHA256

      3153e211c84412ca252d5f05a59e31b3764e921de5603751d7a2a9b869099c98

      SHA512

      fafd6ec17aa7617edd792ce6fcf4b811a4bd4a67529163505563f5df65b0aad8483fc37c7fb4f3f578fb7ff47f7b63833b7e5bba20adf3302ff6f272563ed5fc

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      Filesize

      1.3MB

      MD5

      b3aabd99d980821be458cbd7c49f86dc

      SHA1

      d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

      SHA256

      db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

      SHA512

      f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      Filesize

      1.3MB

      MD5

      b3aabd99d980821be458cbd7c49f86dc

      SHA1

      d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

      SHA256

      db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

      SHA512

      f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
      Filesize

      883KB

      MD5

      6613bfaa73c1333ca6d7b9890d7be937

      SHA1

      631ce1e5756201411ef975f6976f90dc1770a17d

      SHA256

      812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

      SHA512

      45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
      Filesize

      883KB

      MD5

      6613bfaa73c1333ca6d7b9890d7be937

      SHA1

      631ce1e5756201411ef975f6976f90dc1770a17d

      SHA256

      812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

      SHA512

      45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
      Filesize

      700KB

      MD5

      d923c2563c879731fc6d237a66153786

      SHA1

      6384057028e92e704b29260a864e1433c64f6762

      SHA256

      b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

      SHA512

      8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
      Filesize

      700KB

      MD5

      d923c2563c879731fc6d237a66153786

      SHA1

      6384057028e92e704b29260a864e1433c64f6762

      SHA256

      b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

      SHA512

      8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
      Filesize

      300KB

      MD5

      8391bc437772a29ffae4b769790faa1c

      SHA1

      3b9455bd00427e49e4cedfbffa7bb95106e34513

      SHA256

      72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

      SHA512

      d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
      Filesize

      300KB

      MD5

      8391bc437772a29ffae4b769790faa1c

      SHA1

      3b9455bd00427e49e4cedfbffa7bb95106e34513

      SHA256

      72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

      SHA512

      d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      162B

      MD5

      1b7c22a214949975556626d7217e9a39

      SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

      SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

      SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      Filesize

      168KB

      MD5

      af4e23774cb7439f0c1a7616881111d2

      SHA1

      1b12e42029e3f5c75f21cf0c0c1cef8c1ac9f224

      SHA256

      3153e211c84412ca252d5f05a59e31b3764e921de5603751d7a2a9b869099c98

      SHA512

      fafd6ec17aa7617edd792ce6fcf4b811a4bd4a67529163505563f5df65b0aad8483fc37c7fb4f3f578fb7ff47f7b63833b7e5bba20adf3302ff6f272563ed5fc

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys927782.exe
      Filesize

      168KB

      MD5

      af4e23774cb7439f0c1a7616881111d2

      SHA1

      1b12e42029e3f5c75f21cf0c0c1cef8c1ac9f224

      SHA256

      3153e211c84412ca252d5f05a59e31b3764e921de5603751d7a2a9b869099c98

      SHA512

      fafd6ec17aa7617edd792ce6fcf4b811a4bd4a67529163505563f5df65b0aad8483fc37c7fb4f3f578fb7ff47f7b63833b7e5bba20adf3302ff6f272563ed5fc

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      Filesize

      1.3MB

      MD5

      b3aabd99d980821be458cbd7c49f86dc

      SHA1

      d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

      SHA256

      db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

      SHA512

      f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za705935.exe
      Filesize

      1.3MB

      MD5

      b3aabd99d980821be458cbd7c49f86dc

      SHA1

      d4e0758dff28ffcf545fd3cd5b068e73b45a3a49

      SHA256

      db5b8f7721f8527aaaa0536424f17b479355dea95d38b73743b2499178d70265

      SHA512

      f230a46a89df5698dd6eb5211c8c68eae8a36ad49b0dffb785a14fce3e2927e88921ca5a665eb90759cad8e4c60eebcef5ad6557bd05cc9c80b3b898978e5ed9

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xxmXS63.exe
      Filesize

      539KB

      MD5

      62f726f38e80d6535448eab0039c6bb3

      SHA1

      470e271cbbdd95f6962e5765bda2224b0119b974

      SHA256

      fac37b8b36966ec84b6827c2edd91e8a142c0f60470e0fdbd03a643509f3afd4

      SHA512

      b0cdc7495c2c4653a1f346e51f63eb761e003baa71b33d1fda9348dbacd51f348aedddda11b31ea694a3edeb969f33c9b0f0ff41b67079267c6065970ec42504

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
      Filesize

      883KB

      MD5

      6613bfaa73c1333ca6d7b9890d7be937

      SHA1

      631ce1e5756201411ef975f6976f90dc1770a17d

      SHA256

      812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

      SHA512

      45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za732301.exe
      Filesize

      883KB

      MD5

      6613bfaa73c1333ca6d7b9890d7be937

      SHA1

      631ce1e5756201411ef975f6976f90dc1770a17d

      SHA256

      812e02c698cbf8f3a9d833795340293b0494bb5bee82b27561d9157c4d908f2e

      SHA512

      45f1b9d7bb1cbd26a54b26e70490c3713bb732a27fb28c7351190306c364e08da88d2e5f886f5ce086ab9199bd4dd49295b1f2284f57a6c645c816306303cc5a

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w09Kg60.exe
      Filesize

      229KB

      MD5

      40e578bb1241618eab7bd107446fe718

      SHA1

      e1328d28c7b125e7d05d0e94aa29bfdcf95b5462

      SHA256

      a6c1a32e88a53fea0871621d215bc5c16bff298e9ca1169e1b43d7568c9085a2

      SHA512

      0146ff630229b9eeb7cd67aea9e8d52328c03c8753042dd1cd059caee812c6d2eabdb9741171ca2a28d8a550e7d051135e4b83b6b6d9ee6f820e2bc219304cbd

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
      Filesize

      700KB

      MD5

      d923c2563c879731fc6d237a66153786

      SHA1

      6384057028e92e704b29260a864e1433c64f6762

      SHA256

      b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

      SHA512

      8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za987971.exe
      Filesize

      700KB

      MD5

      d923c2563c879731fc6d237a66153786

      SHA1

      6384057028e92e704b29260a864e1433c64f6762

      SHA256

      b2f05fccc0eb5039125fd07dd7f89e9822146934bcd190a318aa09246b63cffd

      SHA512

      8d8e6c24864fa6521a3a6345613e014e01a5e9d384e1d4ba5bc2a22dc6f00a09b4eb689cca413f644af2a9c441d041f8b660b80086aac539ac550a4651dc80ad

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
      Filesize

      300KB

      MD5

      8391bc437772a29ffae4b769790faa1c

      SHA1

      3b9455bd00427e49e4cedfbffa7bb95106e34513

      SHA256

      72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

      SHA512

      d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\61254245.exe
      Filesize

      300KB

      MD5

      8391bc437772a29ffae4b769790faa1c

      SHA1

      3b9455bd00427e49e4cedfbffa7bb95106e34513

      SHA256

      72eddd576652c5c8a1fd2007adad7c4e89e183b734246001e6c48a988b0506e6

      SHA512

      d5d187c1e907587a1df6e63875b4d6dac7e4f286cad041b5d0bd2297a2d3e6f110f2d88d3658d488174e30a8b1c6e9e9f009d4653d9d6f28d88069f64348ccb4

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u96726410.exe
      Filesize

      479KB

      MD5

      a5aa16ba2e76316f61fe263668916ad9

      SHA1

      1ea67ce94b55acd959f60fe9d8377298912d14e8

      SHA256

      a651273804f0dcecfb4a5ac3ac8a94fd2570512d9e5765cb525a09ef2e47efe1

      SHA512

      4d3ba814bdf6fbafe5f84a54f3df7c927fb0d8b75d3341e38d30bba9ce5e13c80735b8c73fc76b2c0cbcf1406a545c44c27793170d80ec23eafb9a1219e041eb

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/972-6600-0x0000000004840000-0x0000000004880000-memory.dmp
      Filesize

      256KB

    • memory/972-6598-0x0000000000780000-0x0000000000786000-memory.dmp
      Filesize

      24KB

    • memory/972-6602-0x0000000004840000-0x0000000004880000-memory.dmp
      Filesize

      256KB

    • memory/972-6597-0x0000000000920000-0x000000000094E000-memory.dmp
      Filesize

      184KB

    • memory/1160-6601-0x0000000004E60000-0x0000000004EA0000-memory.dmp
      Filesize

      256KB

    • memory/1160-6599-0x00000000001F0000-0x00000000001F6000-memory.dmp
      Filesize

      24KB

    • memory/1160-6603-0x0000000004E60000-0x0000000004EA0000-memory.dmp
      Filesize

      256KB

    • memory/1160-6579-0x00000000013A0000-0x00000000013CE000-memory.dmp
      Filesize

      184KB

    • memory/1220-131-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-141-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-94-0x0000000000450000-0x00000000004A8000-memory.dmp
      Filesize

      352KB

    • memory/1220-95-0x00000000005C0000-0x0000000000616000-memory.dmp
      Filesize

      344KB

    • memory/1220-96-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-97-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-99-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-101-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-103-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-2229-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-2230-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-2227-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-2226-0x0000000000630000-0x000000000063A000-memory.dmp
      Filesize

      40KB

    • memory/1220-107-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-330-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-331-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-111-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-117-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-119-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-125-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-129-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-133-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-135-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-143-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-105-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-109-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-113-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-115-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-121-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-123-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-127-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-145-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-149-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-151-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-157-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-159-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-155-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-153-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-147-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-139-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1220-2231-0x0000000004CF0000-0x0000000004D30000-memory.dmp
      Filesize

      256KB

    • memory/1220-137-0x00000000005C0000-0x0000000000611000-memory.dmp
      Filesize

      324KB

    • memory/1616-4385-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1616-2337-0x0000000000290000-0x00000000002DC000-memory.dmp
      Filesize

      304KB

    • memory/1616-2338-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1616-2340-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1616-4380-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1616-4383-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1616-4384-0x0000000004F40000-0x0000000004F80000-memory.dmp
      Filesize

      256KB

    • memory/1688-4765-0x0000000002560000-0x00000000025A0000-memory.dmp
      Filesize

      256KB

    • memory/1688-4415-0x0000000002730000-0x0000000002798000-memory.dmp
      Filesize

      416KB

    • memory/1688-4416-0x00000000027A0000-0x0000000002806000-memory.dmp
      Filesize

      408KB

    • memory/1688-4766-0x0000000002560000-0x00000000025A0000-memory.dmp
      Filesize

      256KB

    • memory/1688-6567-0x0000000002A20000-0x0000000002A52000-memory.dmp
      Filesize

      200KB

    • memory/1688-4764-0x0000000002560000-0x00000000025A0000-memory.dmp
      Filesize

      256KB

    • memory/1688-4763-0x0000000000BF0000-0x0000000000C4B000-memory.dmp
      Filesize

      364KB