Analysis

  • max time kernel
    148s
  • max time network
    182s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2023 00:16

General

  • Target

    245071fba976fac26a3ebfccd27e7c5dfc463f21aee71c8d80f695414855c193.exe

  • Size

    1.5MB

  • MD5

    fb823b9e6f7f5fd137c63ed6ff24b926

  • SHA1

    acd87d814332ecf3a3cb3e2d10d381f9c7072ff0

  • SHA256

    245071fba976fac26a3ebfccd27e7c5dfc463f21aee71c8d80f695414855c193

  • SHA512

    0d2a479cfd29fadd105d9d6551d7e80459bc9535299cf11ad222f46fbe359837f6b129cc9ae503b28ab99b821d00612d0c631cb641805c15c9ff2073f800d92f

  • SSDEEP

    24576:bybEPWVa2zEAl21EtYhD+U0r6dYku6lUcoymG6GEXm1qIZQ8h39Zh+:ObEOVVEK2OtYSuakuPGem19h39f

Malware Config

Extracted

Family

amadey

Version

3.70

C2

212.113.119.255/joomla/index.php

Extracted

Family

redline

Botnet

gena

C2

185.161.248.73:4164

Attributes
  • auth_value

    d05bf43eef533e262271449829751d07

Extracted

Family

redline

Botnet

life

C2

185.161.248.73:4164

Attributes
  • auth_value

    8685d11953530b68ad5ec703809d9f91

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 27 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\245071fba976fac26a3ebfccd27e7c5dfc463f21aee71c8d80f695414855c193.exe
    "C:\Users\Admin\AppData\Local\Temp\245071fba976fac26a3ebfccd27e7c5dfc463f21aee71c8d80f695414855c193.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1216
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:1504
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:524
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:572
            • C:\Windows\Temp\1.exe
              "C:\Windows\Temp\1.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Executes dropped EXE
              • Windows security modification
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2024
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1580
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:1088
          • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
            "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:1324
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN oneetx.exe /TR "C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe" /F
              6⤵
              • Creates scheduled task(s)
              PID:1136
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
              6⤵
              • Loads dropped DLL
              PID:760
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:1784
        • C:\Windows\Temp\1.exe
          "C:\Windows\Temp\1.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          PID:2028
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      PID:1688
  • C:\Windows\system32\taskeng.exe
    taskeng.exe {6B2EADD6-16EB-4209-BA94-15519F5ADE76} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]
    1⤵
      PID:1776
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        2⤵
        • Executes dropped EXE
        PID:1316
      • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
        2⤵
        • Executes dropped EXE
        PID:1528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Modify Existing Service

    1
    T1031

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    3
    T1112

    Disabling Security Tools

    2
    T1089

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      Filesize

      168KB

      MD5

      43685f43021fd632226910f66379afdb

      SHA1

      1111620986711166a84d3b2048d086f2f3ae54d9

      SHA256

      ceef4fa27b5d96a290e763d79c6d7c5ef46b780a098b606c3682a1e59428e3db

      SHA512

      ef15c08e8786fb63c518fcf182dc78a73f0ae71ca6a70f2489478c19a67d770b153a390787aad24d85456bdede29948b5e260ae017a7428fc14fb6eb2bba218c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      Filesize

      168KB

      MD5

      43685f43021fd632226910f66379afdb

      SHA1

      1111620986711166a84d3b2048d086f2f3ae54d9

      SHA256

      ceef4fa27b5d96a290e763d79c6d7c5ef46b780a098b606c3682a1e59428e3db

      SHA512

      ef15c08e8786fb63c518fcf182dc78a73f0ae71ca6a70f2489478c19a67d770b153a390787aad24d85456bdede29948b5e260ae017a7428fc14fb6eb2bba218c

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      Filesize

      1.3MB

      MD5

      a4abfcd4002c88e9819e816564b630b9

      SHA1

      93dffa783494361c2a013f0b479afd5c5ef92136

      SHA256

      6d01b8ec998dbbb94ce5cee35d56b3c6c686bad7482c52b095934e2f2aaf8dc0

      SHA512

      6816a60728763239587e57980704479bc7b17f2e45e75df46096624c6e5caa35dbeabf2aeacb80318a7eb8caffa2120262440b7f7ba06aa9ee4f8c61333b9e35

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      Filesize

      1.3MB

      MD5

      a4abfcd4002c88e9819e816564b630b9

      SHA1

      93dffa783494361c2a013f0b479afd5c5ef92136

      SHA256

      6d01b8ec998dbbb94ce5cee35d56b3c6c686bad7482c52b095934e2f2aaf8dc0

      SHA512

      6816a60728763239587e57980704479bc7b17f2e45e75df46096624c6e5caa35dbeabf2aeacb80318a7eb8caffa2120262440b7f7ba06aa9ee4f8c61333b9e35

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
      Filesize

      882KB

      MD5

      83261b2448acdaaedc82261f92b898d8

      SHA1

      02bfc77c21206bd8fcc218524c8927c790424a68

      SHA256

      e87deb7b4fe683cd2050c7901ca970cdac68d231101aab0d9ef295a9e938eba1

      SHA512

      e53667ca03e56ee633a3c22f68a0d72a1f85940ac68f938d747531b17e3a7965d1b466812fe9c7963dee4732c3bc71ea1bdf2230885b7ccb6196389e65b9de91

    • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
      Filesize

      882KB

      MD5

      83261b2448acdaaedc82261f92b898d8

      SHA1

      02bfc77c21206bd8fcc218524c8927c790424a68

      SHA256

      e87deb7b4fe683cd2050c7901ca970cdac68d231101aab0d9ef295a9e938eba1

      SHA512

      e53667ca03e56ee633a3c22f68a0d72a1f85940ac68f938d747531b17e3a7965d1b466812fe9c7963dee4732c3bc71ea1bdf2230885b7ccb6196389e65b9de91

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
      Filesize

      699KB

      MD5

      58fa52051187c0972ef4b9eb98453828

      SHA1

      78d5d5678f15f4ba9d940b2b98c0027a62f5a7b8

      SHA256

      bb938296206de6caa901840a03bd1f9d8d2f0f6e563622d33856fb051b2adde9

      SHA512

      fc50533d526d4132898bb3ab9c93e8a8d8d36031a1406f0276165cabd9d05310f9523f3411c3eb19c2a3cba684c02c1a85be08c888844f75f16ae29e088cf770

    • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
      Filesize

      699KB

      MD5

      58fa52051187c0972ef4b9eb98453828

      SHA1

      78d5d5678f15f4ba9d940b2b98c0027a62f5a7b8

      SHA256

      bb938296206de6caa901840a03bd1f9d8d2f0f6e563622d33856fb051b2adde9

      SHA512

      fc50533d526d4132898bb3ab9c93e8a8d8d36031a1406f0276165cabd9d05310f9523f3411c3eb19c2a3cba684c02c1a85be08c888844f75f16ae29e088cf770

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
      Filesize

      300KB

      MD5

      8c1d72986377afbd5ccbb5452019e5e8

      SHA1

      ff697bf2a44dfd4c2fbca7da5d1c751029a3efc1

      SHA256

      802904921f7a82fc05de0ee19132b594e5348b9538320268bacba9a0284d41f4

      SHA512

      e82005419d8b1608bdcae126fd6714272c0b144bd9d20b96323d850c95976fcb40646bcff1f8473f5adf2524254293499fc853362c941669b4b3137709622198

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
      Filesize

      300KB

      MD5

      8c1d72986377afbd5ccbb5452019e5e8

      SHA1

      ff697bf2a44dfd4c2fbca7da5d1c751029a3efc1

      SHA256

      802904921f7a82fc05de0ee19132b594e5348b9538320268bacba9a0284d41f4

      SHA512

      e82005419d8b1608bdcae126fd6714272c0b144bd9d20b96323d850c95976fcb40646bcff1f8473f5adf2524254293499fc853362c941669b4b3137709622198

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll
      Filesize

      162B

      MD5

      1b7c22a214949975556626d7217e9a39

      SHA1

      d01c97e2944166ed23e47e4a62ff471ab8fa031f

      SHA256

      340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87

      SHA512

      ba64847cf1d4157d50abe4f4a1e5c1996fe387c5808e2f758c7fb3213bfefe1f3712d343f0c30a16819749840954654a70611d2250fd0f7b032429db7afd2cc5

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • C:\Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • \Users\Admin\AppData\Local\Temp\5cb6818d6c\oneetx.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      Filesize

      168KB

      MD5

      43685f43021fd632226910f66379afdb

      SHA1

      1111620986711166a84d3b2048d086f2f3ae54d9

      SHA256

      ceef4fa27b5d96a290e763d79c6d7c5ef46b780a098b606c3682a1e59428e3db

      SHA512

      ef15c08e8786fb63c518fcf182dc78a73f0ae71ca6a70f2489478c19a67d770b153a390787aad24d85456bdede29948b5e260ae017a7428fc14fb6eb2bba218c

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\ys616783.exe
      Filesize

      168KB

      MD5

      43685f43021fd632226910f66379afdb

      SHA1

      1111620986711166a84d3b2048d086f2f3ae54d9

      SHA256

      ceef4fa27b5d96a290e763d79c6d7c5ef46b780a098b606c3682a1e59428e3db

      SHA512

      ef15c08e8786fb63c518fcf182dc78a73f0ae71ca6a70f2489478c19a67d770b153a390787aad24d85456bdede29948b5e260ae017a7428fc14fb6eb2bba218c

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      Filesize

      1.3MB

      MD5

      a4abfcd4002c88e9819e816564b630b9

      SHA1

      93dffa783494361c2a013f0b479afd5c5ef92136

      SHA256

      6d01b8ec998dbbb94ce5cee35d56b3c6c686bad7482c52b095934e2f2aaf8dc0

      SHA512

      6816a60728763239587e57980704479bc7b17f2e45e75df46096624c6e5caa35dbeabf2aeacb80318a7eb8caffa2120262440b7f7ba06aa9ee4f8c61333b9e35

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\za000900.exe
      Filesize

      1.3MB

      MD5

      a4abfcd4002c88e9819e816564b630b9

      SHA1

      93dffa783494361c2a013f0b479afd5c5ef92136

      SHA256

      6d01b8ec998dbbb94ce5cee35d56b3c6c686bad7482c52b095934e2f2aaf8dc0

      SHA512

      6816a60728763239587e57980704479bc7b17f2e45e75df46096624c6e5caa35dbeabf2aeacb80318a7eb8caffa2120262440b7f7ba06aa9ee4f8c61333b9e35

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\xWJcT75.exe
      Filesize

      538KB

      MD5

      192925557fc561b1c05856c95daa67d3

      SHA1

      ab19faf4ded87a3eeb41b746472ebdc136e87499

      SHA256

      b8067a245887454aeb3d9c9712867582de164418bff319f28cdecb684cd6aa45

      SHA512

      7d830c615bae3fff5d9a4173b87a90ab92145ae7800c7c60c8f062afaacac9f3dbd69620ca67dc142750ecefd8bdf9cd7a25a6f0be4b2e867dbacb6eefa85663

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
      Filesize

      882KB

      MD5

      83261b2448acdaaedc82261f92b898d8

      SHA1

      02bfc77c21206bd8fcc218524c8927c790424a68

      SHA256

      e87deb7b4fe683cd2050c7901ca970cdac68d231101aab0d9ef295a9e938eba1

      SHA512

      e53667ca03e56ee633a3c22f68a0d72a1f85940ac68f938d747531b17e3a7965d1b466812fe9c7963dee4732c3bc71ea1bdf2230885b7ccb6196389e65b9de91

    • \Users\Admin\AppData\Local\Temp\IXP001.TMP\za931165.exe
      Filesize

      882KB

      MD5

      83261b2448acdaaedc82261f92b898d8

      SHA1

      02bfc77c21206bd8fcc218524c8927c790424a68

      SHA256

      e87deb7b4fe683cd2050c7901ca970cdac68d231101aab0d9ef295a9e938eba1

      SHA512

      e53667ca03e56ee633a3c22f68a0d72a1f85940ac68f938d747531b17e3a7965d1b466812fe9c7963dee4732c3bc71ea1bdf2230885b7ccb6196389e65b9de91

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\w69wk23.exe
      Filesize

      229KB

      MD5

      7e425b4d56e1d567f476f854205a12d2

      SHA1

      79b08af58164a6cc375c024d55807aba8c3d1a3e

      SHA256

      ae1dd22538b069f4029c9c8152af0ac4d28097161e5fbee93e49e7923547ae62

      SHA512

      5cc5afcf4eec1094c5228ca7f9d4a7aa15b93a8d8c926d621601d64f444afb8d344bff57081ba65b5d8de626612ca44423a3185703883b6076de28693aebc49f

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
      Filesize

      699KB

      MD5

      58fa52051187c0972ef4b9eb98453828

      SHA1

      78d5d5678f15f4ba9d940b2b98c0027a62f5a7b8

      SHA256

      bb938296206de6caa901840a03bd1f9d8d2f0f6e563622d33856fb051b2adde9

      SHA512

      fc50533d526d4132898bb3ab9c93e8a8d8d36031a1406f0276165cabd9d05310f9523f3411c3eb19c2a3cba684c02c1a85be08c888844f75f16ae29e088cf770

    • \Users\Admin\AppData\Local\Temp\IXP002.TMP\za610672.exe
      Filesize

      699KB

      MD5

      58fa52051187c0972ef4b9eb98453828

      SHA1

      78d5d5678f15f4ba9d940b2b98c0027a62f5a7b8

      SHA256

      bb938296206de6caa901840a03bd1f9d8d2f0f6e563622d33856fb051b2adde9

      SHA512

      fc50533d526d4132898bb3ab9c93e8a8d8d36031a1406f0276165cabd9d05310f9523f3411c3eb19c2a3cba684c02c1a85be08c888844f75f16ae29e088cf770

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
      Filesize

      300KB

      MD5

      8c1d72986377afbd5ccbb5452019e5e8

      SHA1

      ff697bf2a44dfd4c2fbca7da5d1c751029a3efc1

      SHA256

      802904921f7a82fc05de0ee19132b594e5348b9538320268bacba9a0284d41f4

      SHA512

      e82005419d8b1608bdcae126fd6714272c0b144bd9d20b96323d850c95976fcb40646bcff1f8473f5adf2524254293499fc853362c941669b4b3137709622198

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\35530032.exe
      Filesize

      300KB

      MD5

      8c1d72986377afbd5ccbb5452019e5e8

      SHA1

      ff697bf2a44dfd4c2fbca7da5d1c751029a3efc1

      SHA256

      802904921f7a82fc05de0ee19132b594e5348b9538320268bacba9a0284d41f4

      SHA512

      e82005419d8b1608bdcae126fd6714272c0b144bd9d20b96323d850c95976fcb40646bcff1f8473f5adf2524254293499fc853362c941669b4b3137709622198

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • \Users\Admin\AppData\Local\Temp\IXP003.TMP\u35273078.exe
      Filesize

      478KB

      MD5

      ceeb9e6672ac0c62ade1bcc598e31858

      SHA1

      370eed65af4c411bd3d31cac249b78d476465cf4

      SHA256

      32d8621ab0e8cf6ac568de6f06df5ba7ed5172c931937be1b4e3307cbdac1895

      SHA512

      db7304299378f8b1bd852b4c2aa5ebc1c7592a968ce901ff558d07e3fd47e364a98a91a539d81d05721128076d160d0903f3e1499bf9680f48db19c3c3e38d80

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll
      Filesize

      89KB

      MD5

      73df88d68a4f5e066784d462788cf695

      SHA1

      e4bfed336848d0b622fa464d40cf4bd9222aab3f

      SHA256

      f336fa91d52edf1a977a5b8510c1a7b0b22dd6d51576765e10a1fc98fb38109f

      SHA512

      64c7a2828b041fbc2792e8f4e39b9abea9a33356478d307681f1cba278293a0a22569bda5b7718993a5224f514c2af77fe989de14ab2a2ad219b0213fedf3817

    • \Windows\Temp\1.exe
      Filesize

      11KB

      MD5

      7e93bacbbc33e6652e147e7fe07572a0

      SHA1

      421a7167da01c8da4dc4d5234ca3dd84e319e762

      SHA256

      850cd190aaeebcf1505674d97f51756f325e650320eaf76785d954223a9bee38

      SHA512

      250169d7b6fcebff400be89edae8340f14130ced70c340ba9da9f225f62b52b35f6645bfb510962efb866f988688cb42392561d3e6b72194bc89d310ea43aa91

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • \Windows\Temp\1.exe
      Filesize

      168KB

      MD5

      f16fb63d4e551d3808e8f01f2671b57e

      SHA1

      781153ad6235a1152da112de1fb39a6f2d063575

      SHA256

      8a34627d2a802a7222661926a21bfe7e05835d8dca23459a50c62ccac4619581

      SHA512

      fad96ade34ff0637238ebf22941dcf21d9ddbe41e10b04d32a904c6018e0c9914345fc86e0ef8c27b95e3813eb60af233b2e47a585c150b9d1c14d48906f78cf

    • memory/572-121-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-107-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-2228-0x0000000000560000-0x000000000056A000-memory.dmp
      Filesize

      40KB

    • memory/572-2227-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/572-162-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-160-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-158-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-156-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-152-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-94-0x00000000021E0000-0x0000000002238000-memory.dmp
      Filesize

      352KB

    • memory/572-95-0x0000000002240000-0x0000000002296000-memory.dmp
      Filesize

      344KB

    • memory/572-96-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-97-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-99-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-101-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-154-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-150-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-148-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-146-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-144-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-140-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-142-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-138-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-134-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-136-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-130-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/572-131-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-132-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/572-127-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-128-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/572-103-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-105-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-109-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-2230-0x0000000002110000-0x0000000002150000-memory.dmp
      Filesize

      256KB

    • memory/572-111-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-113-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-117-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-115-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-125-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-119-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/572-123-0x0000000002240000-0x0000000002291000-memory.dmp
      Filesize

      324KB

    • memory/1580-2862-0x00000000009B0000-0x00000000009FC000-memory.dmp
      Filesize

      304KB

    • memory/1580-2864-0x00000000026D0000-0x0000000002710000-memory.dmp
      Filesize

      256KB

    • memory/1580-2866-0x00000000026D0000-0x0000000002710000-memory.dmp
      Filesize

      256KB

    • memory/1580-2868-0x00000000026D0000-0x0000000002710000-memory.dmp
      Filesize

      256KB

    • memory/1580-4379-0x00000000026D0000-0x0000000002710000-memory.dmp
      Filesize

      256KB

    • memory/1688-6582-0x0000000004D80000-0x0000000004DC0000-memory.dmp
      Filesize

      256KB

    • memory/1688-6578-0x00000000008A0000-0x00000000008CE000-memory.dmp
      Filesize

      184KB

    • memory/1688-6585-0x0000000004D80000-0x0000000004DC0000-memory.dmp
      Filesize

      256KB

    • memory/1688-6580-0x0000000000310000-0x0000000000316000-memory.dmp
      Filesize

      24KB

    • memory/1784-4711-0x00000000027A0000-0x00000000027E0000-memory.dmp
      Filesize

      256KB

    • memory/1784-4709-0x00000000020B0000-0x000000000210B000-memory.dmp
      Filesize

      364KB

    • memory/1784-4408-0x0000000004E20000-0x0000000004E86000-memory.dmp
      Filesize

      408KB

    • memory/1784-4407-0x0000000002720000-0x0000000002788000-memory.dmp
      Filesize

      416KB

    • memory/1784-6561-0x00000000027A0000-0x00000000027E0000-memory.dmp
      Filesize

      256KB

    • memory/1784-4713-0x00000000027A0000-0x00000000027E0000-memory.dmp
      Filesize

      256KB

    • memory/1784-4715-0x00000000027A0000-0x00000000027E0000-memory.dmp
      Filesize

      256KB

    • memory/1784-6559-0x00000000027E0000-0x0000000002812000-memory.dmp
      Filesize

      200KB

    • memory/2024-2245-0x0000000000810000-0x000000000081A000-memory.dmp
      Filesize

      40KB

    • memory/2028-6581-0x0000000004970000-0x00000000049B0000-memory.dmp
      Filesize

      256KB

    • memory/2028-6584-0x0000000004970000-0x00000000049B0000-memory.dmp
      Filesize

      256KB

    • memory/2028-6579-0x0000000000220000-0x0000000000226000-memory.dmp
      Filesize

      24KB

    • memory/2028-6571-0x00000000008D0000-0x00000000008FE000-memory.dmp
      Filesize

      184KB