Analysis

  • max time kernel
    139s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    06-05-2023 20:48

General

  • Target

    1d3435f4499fea98c8bdeb33595b8f7e0957f70354dc22399f2f5cb40c55656f.exe

  • Size

    1.3MB

  • MD5

    b4a1901adee2af56584093158647b27a

  • SHA1

    173518fea59aaec5a6548bc79c4e62536f54d723

  • SHA256

    1d3435f4499fea98c8bdeb33595b8f7e0957f70354dc22399f2f5cb40c55656f

  • SHA512

    7fe6d12f5cae20d42e529e0062f4902c55932fdda32a59a6ee3ffa28a41874477d2c74a16ca53abe01c52de7ab1564c3ddf35749a5c3121b12c68787d32236bf

  • SSDEEP

    24576:VyM1IZOhK/xqUWS49xrIndtyIy1JyjxGG+QohPO1K/CY6z8YZXGn:w/N/8Uj49x8dtxy1++QuPp/C7Z

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 27 IoCs
  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3435f4499fea98c8bdeb33595b8f7e0957f70354dc22399f2f5cb40c55656f.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3435f4499fea98c8bdeb33595b8f7e0957f70354dc22399f2f5cb40c55656f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1948
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1752
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1696
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Loads dropped DLL
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:544
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1316
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:888
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:1700
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              6⤵
              • Loads dropped DLL
              PID:1496
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1744
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:1032
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1352
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {F023A6B6-35BB-438F-B4E4-5277EA9BBE69} S-1-5-21-2647223082-2067913677-935928954-1000:BPOQNXYB\Admin:Interactive:[1]
    1⤵
      PID:564
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        2⤵
        • Executes dropped EXE
        PID:516
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        2⤵
        • Executes dropped EXE
        PID:1928

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      Filesize

      169KB

      MD5

      f52d0d478bb937f8fd1a7572c4bc0534

      SHA1

      675410156db2a12fdac66dfededdea57ad6fd844

      SHA256

      24f6b489f8676ef40147ccd35707c10ba8811a7f25117cc2007cb2d22985d059

      SHA512

      859785abc39221635899331f04a59ef66c75eba4189e17730fe2052fafb199ed1746f376756466af86cc6b9b9947158e6155514f1973539dc0d19e7eded18554

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      Filesize

      169KB

      MD5

      f52d0d478bb937f8fd1a7572c4bc0534

      SHA1

      675410156db2a12fdac66dfededdea57ad6fd844

      SHA256

      24f6b489f8676ef40147ccd35707c10ba8811a7f25117cc2007cb2d22985d059

      SHA512

      859785abc39221635899331f04a59ef66c75eba4189e17730fe2052fafb199ed1746f376756466af86cc6b9b9947158e6155514f1973539dc0d19e7eded18554

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      Filesize

      1.2MB

      MD5

      c6664dd6d646cb56453954c9b5988315

      SHA1

      18b7dd8b3539c25d56e6738ad27f21e25270abd2

      SHA256

      f5a3629dc1327b50b70b466a4e060e74ff35ef0c5482e1821f95a710a67d1e0e

      SHA512

      3e4a859a089d4272c9294035d477423c5a1463cce61c8783aff066a6b47d4c32ab09c1a120a5297e7b534e583c9b84c0e086fd43370b3ad274407be8fda80e26

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      Filesize

      1.2MB

      MD5

      c6664dd6d646cb56453954c9b5988315

      SHA1

      18b7dd8b3539c25d56e6738ad27f21e25270abd2

      SHA256

      f5a3629dc1327b50b70b466a4e060e74ff35ef0c5482e1821f95a710a67d1e0e

      SHA512

      3e4a859a089d4272c9294035d477423c5a1463cce61c8783aff066a6b47d4c32ab09c1a120a5297e7b534e583c9b84c0e086fd43370b3ad274407be8fda80e26

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
      Filesize

      737KB

      MD5

      8648c96ecc47e9d4abd7b6da5131b827

      SHA1

      a1b929ec0b3a6f76471732dad8e3397413053033

      SHA256

      f96fe56aecc371a9edbf6c06fc4437db1113433eeb1fa84147d38d997204a2a6

      SHA512

      f71bad69c5f62d43b1f1b2cc4ae954fa0c7957ffb5a9f89870bc05960de9494b69db8596cc45eb0eb0032a41b59c573f6a1978190d5aa1e07e69ae0b1dba03cb

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
      Filesize

      737KB

      MD5

      8648c96ecc47e9d4abd7b6da5131b827

      SHA1

      a1b929ec0b3a6f76471732dad8e3397413053033

      SHA256

      f96fe56aecc371a9edbf6c06fc4437db1113433eeb1fa84147d38d997204a2a6

      SHA512

      f71bad69c5f62d43b1f1b2cc4ae954fa0c7957ffb5a9f89870bc05960de9494b69db8596cc45eb0eb0032a41b59c573f6a1978190d5aa1e07e69ae0b1dba03cb

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
      Filesize

      554KB

      MD5

      a1dd63260bc9e7bf8b8ed45d07d5d77d

      SHA1

      16cc425ace5f558b003149bad73aa644b59533e8

      SHA256

      476ac67c1e6fc982b0190f957fde15beddeaedb86439680726c7db3cfa6c8b26

      SHA512

      574ee0c27e18d3da1f64a05770ec3df6253d667ff03f4b6929e95d7299ea65e856aaa64ec8629aef823b218c50713dcf84e9092b5502960f4e3799e45ff0e9f7

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
      Filesize

      554KB

      MD5

      a1dd63260bc9e7bf8b8ed45d07d5d77d

      SHA1

      16cc425ace5f558b003149bad73aa644b59533e8

      SHA256

      476ac67c1e6fc982b0190f957fde15beddeaedb86439680726c7db3cfa6c8b26

      SHA512

      574ee0c27e18d3da1f64a05770ec3df6253d667ff03f4b6929e95d7299ea65e856aaa64ec8629aef823b218c50713dcf84e9092b5502960f4e3799e45ff0e9f7

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
      Filesize

      303KB

      MD5

      faa73dc3a63c8cfc890b8626b3903e70

      SHA1

      3f79d42e50e88be8846bf5c934d0c7de50745514

      SHA256

      7ce0ed45cc445f411618514ec443433c096cb3f9c7dc46eb715e8a3f4257747a

      SHA512

      305377b1d887ceb9dc1d5faf56e70704bbb640a364af733d6d8dd7edfe9468a1b19e90f065dec451675f188c4230aae2137f3d467326ad1b4cced76eb383a6ad

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
      Filesize

      303KB

      MD5

      faa73dc3a63c8cfc890b8626b3903e70

      SHA1

      3f79d42e50e88be8846bf5c934d0c7de50745514

      SHA256

      7ce0ed45cc445f411618514ec443433c096cb3f9c7dc46eb715e8a3f4257747a

      SHA512

      305377b1d887ceb9dc1d5faf56e70704bbb640a364af733d6d8dd7edfe9468a1b19e90f065dec451675f188c4230aae2137f3d467326ad1b4cced76eb383a6ad

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      162B

      MD5

      1b7c22a214949975556626d7217e9a39

      SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

      SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

      SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      Filesize

      169KB

      MD5

      f52d0d478bb937f8fd1a7572c4bc0534

      SHA1

      675410156db2a12fdac66dfededdea57ad6fd844

      SHA256

      24f6b489f8676ef40147ccd35707c10ba8811a7f25117cc2007cb2d22985d059

      SHA512

      859785abc39221635899331f04a59ef66c75eba4189e17730fe2052fafb199ed1746f376756466af86cc6b9b9947158e6155514f1973539dc0d19e7eded18554

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys971695.exe
      Filesize

      169KB

      MD5

      f52d0d478bb937f8fd1a7572c4bc0534

      SHA1

      675410156db2a12fdac66dfededdea57ad6fd844

      SHA256

      24f6b489f8676ef40147ccd35707c10ba8811a7f25117cc2007cb2d22985d059

      SHA512

      859785abc39221635899331f04a59ef66c75eba4189e17730fe2052fafb199ed1746f376756466af86cc6b9b9947158e6155514f1973539dc0d19e7eded18554

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      Filesize

      1.2MB

      MD5

      c6664dd6d646cb56453954c9b5988315

      SHA1

      18b7dd8b3539c25d56e6738ad27f21e25270abd2

      SHA256

      f5a3629dc1327b50b70b466a4e060e74ff35ef0c5482e1821f95a710a67d1e0e

      SHA512

      3e4a859a089d4272c9294035d477423c5a1463cce61c8783aff066a6b47d4c32ab09c1a120a5297e7b534e583c9b84c0e086fd43370b3ad274407be8fda80e26

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za059502.exe
      Filesize

      1.2MB

      MD5

      c6664dd6d646cb56453954c9b5988315

      SHA1

      18b7dd8b3539c25d56e6738ad27f21e25270abd2

      SHA256

      f5a3629dc1327b50b70b466a4e060e74ff35ef0c5482e1821f95a710a67d1e0e

      SHA512

      3e4a859a089d4272c9294035d477423c5a1463cce61c8783aff066a6b47d4c32ab09c1a120a5297e7b534e583c9b84c0e086fd43370b3ad274407be8fda80e26

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xgGEb97.exe
      Filesize

      574KB

      MD5

      27bf9dc5c7a9c6d10583d76baf459213

      SHA1

      983e873aa7405a5e8303867f1a2003acce8d1dfa

      SHA256

      0ea1260e0b64f8af514b82fce85fc01221c5dde69ca6010f277ddb9bc956c214

      SHA512

      97015d228a58a95ae3cc64c0c1a1d5df6fc3b42e263ab8e34813c1f57e9ce045761bee80a2c63fad79c22eb60b9828b741721b2f7ea59b74f1fe455c865cb5c5

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
      Filesize

      737KB

      MD5

      8648c96ecc47e9d4abd7b6da5131b827

      SHA1

      a1b929ec0b3a6f76471732dad8e3397413053033

      SHA256

      f96fe56aecc371a9edbf6c06fc4437db1113433eeb1fa84147d38d997204a2a6

      SHA512

      f71bad69c5f62d43b1f1b2cc4ae954fa0c7957ffb5a9f89870bc05960de9494b69db8596cc45eb0eb0032a41b59c573f6a1978190d5aa1e07e69ae0b1dba03cb

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za171969.exe
      Filesize

      737KB

      MD5

      8648c96ecc47e9d4abd7b6da5131b827

      SHA1

      a1b929ec0b3a6f76471732dad8e3397413053033

      SHA256

      f96fe56aecc371a9edbf6c06fc4437db1113433eeb1fa84147d38d997204a2a6

      SHA512

      f71bad69c5f62d43b1f1b2cc4ae954fa0c7957ffb5a9f89870bc05960de9494b69db8596cc45eb0eb0032a41b59c573f6a1978190d5aa1e07e69ae0b1dba03cb

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w30dJ67.exe
      Filesize

      230KB

      MD5

      0e64f7bd391a36ba5718929ee39b8c52

      SHA1

      175e668d9a36406756bd18b3f1f9f918a5072bda

      SHA256

      a1bba5d19ed1d1fea4a86070b009bd55e34f4492d5434b06087156b9c93f0304

      SHA512

      f1222c85ca42394a9a42c5595b30938cc8945b10d34aadd681de503e10a20afd42f6bf27f05f6e1795c180c01562a3621d35cf3a11ba5780f8b0c2d99c71e242

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
      Filesize

      554KB

      MD5

      a1dd63260bc9e7bf8b8ed45d07d5d77d

      SHA1

      16cc425ace5f558b003149bad73aa644b59533e8

      SHA256

      476ac67c1e6fc982b0190f957fde15beddeaedb86439680726c7db3cfa6c8b26

      SHA512

      574ee0c27e18d3da1f64a05770ec3df6253d667ff03f4b6929e95d7299ea65e856aaa64ec8629aef823b218c50713dcf84e9092b5502960f4e3799e45ff0e9f7

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za211847.exe
      Filesize

      554KB

      MD5

      a1dd63260bc9e7bf8b8ed45d07d5d77d

      SHA1

      16cc425ace5f558b003149bad73aa644b59533e8

      SHA256

      476ac67c1e6fc982b0190f957fde15beddeaedb86439680726c7db3cfa6c8b26

      SHA512

      574ee0c27e18d3da1f64a05770ec3df6253d667ff03f4b6929e95d7299ea65e856aaa64ec8629aef823b218c50713dcf84e9092b5502960f4e3799e45ff0e9f7

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
      Filesize

      303KB

      MD5

      faa73dc3a63c8cfc890b8626b3903e70

      SHA1

      3f79d42e50e88be8846bf5c934d0c7de50745514

      SHA256

      7ce0ed45cc445f411618514ec443433c096cb3f9c7dc46eb715e8a3f4257747a

      SHA512

      305377b1d887ceb9dc1d5faf56e70704bbb640a364af733d6d8dd7edfe9468a1b19e90f065dec451675f188c4230aae2137f3d467326ad1b4cced76eb383a6ad

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\30499505.exe
      Filesize

      303KB

      MD5

      faa73dc3a63c8cfc890b8626b3903e70

      SHA1

      3f79d42e50e88be8846bf5c934d0c7de50745514

      SHA256

      7ce0ed45cc445f411618514ec443433c096cb3f9c7dc46eb715e8a3f4257747a

      SHA512

      305377b1d887ceb9dc1d5faf56e70704bbb640a364af733d6d8dd7edfe9468a1b19e90f065dec451675f188c4230aae2137f3d467326ad1b4cced76eb383a6ad

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u75040101.exe
      Filesize

      391KB

      MD5

      7d2370f147f79d92746ba506acce37a9

      SHA1

      795cbd2d632d04d38f8bf1d818a794529b692e6a

      SHA256

      8df1cf72dc9e9fa6bfb1d1b520d192e23919a739c83097e17d582ba662324dc3

      SHA512

      991456562d8455927491d3a32d83704d961e8cdd78a7a7e76dbd956bbc50e7bf6df3c970ac3994f5674c5eb36f537a23c753c14c0378a45463aa49c0462d68b7

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/544-2245-0x0000000000910000-0x000000000092A000-memory.dmp
      Filesize

      104KB

    • memory/544-2246-0x0000000000960000-0x0000000000978000-memory.dmp
      Filesize

      96KB

    • memory/544-2276-0x0000000004E70000-0x0000000004EB0000-memory.dmp
      Filesize

      256KB

    • memory/544-2275-0x0000000000250000-0x000000000027D000-memory.dmp
      Filesize

      180KB

    • memory/544-2277-0x0000000004E70000-0x0000000004EB0000-memory.dmp
      Filesize

      256KB

    • memory/1032-4480-0x00000000004E0000-0x0000000000520000-memory.dmp
      Filesize

      256KB

    • memory/1032-4482-0x00000000004E0000-0x0000000000520000-memory.dmp
      Filesize

      256KB

    • memory/1032-4478-0x00000000003A0000-0x00000000003A6000-memory.dmp
      Filesize

      24KB

    • memory/1032-4476-0x0000000001210000-0x000000000123E000-memory.dmp
      Filesize

      184KB

    • memory/1352-4483-0x0000000004C20000-0x0000000004C60000-memory.dmp
      Filesize

      256KB

    • memory/1352-4481-0x0000000004C20000-0x0000000004C60000-memory.dmp
      Filesize

      256KB

    • memory/1352-4477-0x0000000000EA0000-0x0000000000ECE000-memory.dmp
      Filesize

      184KB

    • memory/1352-4479-0x0000000000490000-0x0000000000496000-memory.dmp
      Filesize

      24KB

    • memory/1696-2243-0x0000000001290000-0x000000000129A000-memory.dmp
      Filesize

      40KB

    • memory/1744-2441-0x0000000000240000-0x000000000029B000-memory.dmp
      Filesize

      364KB

    • memory/1744-2306-0x00000000027B0000-0x0000000002818000-memory.dmp
      Filesize

      416KB

    • memory/1744-4460-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
      Filesize

      256KB

    • memory/1744-4458-0x0000000001030000-0x0000000001062000-memory.dmp
      Filesize

      200KB

    • memory/1744-2447-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
      Filesize

      256KB

    • memory/1744-2445-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
      Filesize

      256KB

    • memory/1744-2443-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
      Filesize

      256KB

    • memory/1744-2307-0x0000000002820000-0x0000000002886000-memory.dmp
      Filesize

      408KB

    • memory/1752-139-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-131-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-157-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-149-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-151-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-155-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-171-0x00000000022F0000-0x0000000002330000-memory.dmp
      Filesize

      256KB

    • memory/1752-170-0x00000000022F0000-0x0000000002330000-memory.dmp
      Filesize

      256KB

    • memory/1752-153-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-169-0x00000000022F0000-0x0000000002330000-memory.dmp
      Filesize

      256KB

    • memory/1752-147-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-145-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-141-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-137-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-143-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-2227-0x0000000000470000-0x000000000047A000-memory.dmp
      Filesize

      40KB

    • memory/1752-135-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-133-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-129-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-159-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-127-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-125-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-123-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-121-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-119-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-117-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-109-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-115-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-111-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-113-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-107-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-105-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-99-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-103-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-101-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-97-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-96-0x0000000002260000-0x00000000022B1000-memory.dmp
      Filesize

      324KB

    • memory/1752-95-0x0000000002260000-0x00000000022B6000-memory.dmp
      Filesize

      344KB

    • memory/1752-94-0x00000000021B0000-0x0000000002208000-memory.dmp
      Filesize

      352KB