Analysis

  • max time kernel
    70s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-07-2023 16:43

General

  • Target

  • Size

    31.4MB

  • MD5

    693ce587757ecfb4a2ad9a0b7ed69c46

  • SHA1

    f26ff05fd9e51040227f3c17c9a1859f184b3ffb

  • SHA256

    c67d53bf5609737cb35b19b696f229f0fbd513fbabfad33a3c93850a23ab1ea5

  • SHA512

    e1df3e3d96008ae38daf6f57cafdb41f1d53915d716e0c93e727f149254e56cfca4efb437be5819b6ce69956e8e36b50a69a2e769a36262e924da4e085a2ee8f

  • SSDEEP

    786432:fxJxyhzJySNqxsDM09U3lHyetJ60ak9Xw1v:1ytJPNq2DMzzO0ak9Xev

Malware Config

Extracted

Family

laplas

C2

http://185.209.161.189

Attributes
  • api_key

    f0cd0c3938331a84425c6e784f577ccd87bb667cfdb44cc24f97f402ac5e15b7

Signatures

  • Laplas Clipper

    Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious use of AdjustPrivilegeToken 17 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected]
    "C:\Users\Admin\AppData\Local\Temp\[email protected]"
    1⤵
    • Checks computer location settings
    • Enumerates connected drives
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAANQA=
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Users\Admin\AppData\Local\Temp\nvsvnvnrdxbvm.exe
        "C:\Users\Admin\AppData\Local\Temp\nvsvnvnrdxbvm.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3024
        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
          C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe
          4⤵
          • Executes dropped EXE
          PID:3720
      • C:\Users\Admin\AppData\Local\Temp\kvcpenojxtvawxwh.exe
        "C:\Users\Admin\AppData\Local\Temp\kvcpenojxtvawxwh.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\main\main.bat" /S"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3504
          • C:\Windows\system32\mode.com
            mode 65,10
            5⤵
              PID:464
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e file.zip -p151971033210090161381766327410 -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:2204
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_2.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:3136
            • C:\Users\Admin\AppData\Local\Temp\main\7z.exe
              7z.exe e extracted/file_1.zip -oextracted
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of AdjustPrivilegeToken
              PID:4656
            • C:\Windows\system32\attrib.exe
              attrib +H "4.exe"
              5⤵
              • Views/modifies file attributes
              PID:3316
            • C:\Users\Admin\AppData\Local\Temp\main\4.exe
              "4.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2852
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C powershell -EncodedCommand "PAAjAGkARQBvAGUAMQAyADEAdABkAEMAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBwAEcASgBBAGIAUgBBADEAdABUACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAEQAQwBMAGIAWQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBlAGkARABpAGkAIwA+AA==" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                6⤵
                • Suspicious use of WriteProcessMemory
                PID:904
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -EncodedCommand "PAAjAGkARQBvAGUAMQAyADEAdABkAEMAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBwAEcASgBBAGIAUgBBADEAdABUACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAEQAQwBMAGIAWQAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBlAGkARABpAGkAIwA+AA=="
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4132
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7205" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                6⤵
                  PID:2764
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  6⤵
                    PID:4116
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAwAA==
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoProfile -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBzACAAMQAyADUA
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3064

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          2f57fde6b33e89a63cf0dfdd6e60a351

          SHA1

          445bf1b07223a04f8a159581a3d37d630273010f

          SHA256

          3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

          SHA512

          42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          1bad2704664b4c1a190586ec492be65f

          SHA1

          1c98e6645c66774152c184d23f7a3178ce522e7b

          SHA256

          5950586396814b38bfdbb86757839fc8c7ce3eb73577775473c29ce6be81fe3e

          SHA512

          668553c12f1e5560baba826d5c8b139d7c7e323b6aa4e3723aaca479850f898c147d63cb77d305d715044db1e75cf501d6502ca214c7ed05ded424b230893bb0

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          fc28168b916bf9744961653d503e1164

          SHA1

          71deadab13b81a414582f931e9af010152463644

          SHA256

          a2a78e9fb30fe365d454ca6bbbf950355049c978262fdf0e80cd683622cf00e9

          SHA512

          08d828e18ccb2892f12dcbbaf5a5ffcafb4e2e768536fc46b3d2fce788c52b2f61058e1ef0a47e648e2308f4f1aeb8799bef9472726d2800fa9b775f401e08c9

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ilcnrcqt.0wj.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\kvcpenojxtvawxwh.exe

          Filesize

          2.5MB

          MD5

          6736c0e1179296ff6dfa0191ac874c7a

          SHA1

          89566e42fb866eecf5e8282b967461299ab7a08c

          SHA256

          c60ecd5714a23a727d9749652883ec95bcdb350b9f278c34ac504edb898073e4

          SHA512

          85791acbc9d538b92ac3c10a5ee87638ee0d9dd0323aa1eaf38c1c055e4312e5722f6b07e3f450c00cd595123a9981815a8ca972432749ee830852a76177125c

        • C:\Users\Admin\AppData\Local\Temp\kvcpenojxtvawxwh.exe

          Filesize

          2.5MB

          MD5

          6736c0e1179296ff6dfa0191ac874c7a

          SHA1

          89566e42fb866eecf5e8282b967461299ab7a08c

          SHA256

          c60ecd5714a23a727d9749652883ec95bcdb350b9f278c34ac504edb898073e4

          SHA512

          85791acbc9d538b92ac3c10a5ee87638ee0d9dd0323aa1eaf38c1c055e4312e5722f6b07e3f450c00cd595123a9981815a8ca972432749ee830852a76177125c

        • C:\Users\Admin\AppData\Local\Temp\main\4.exe

          Filesize

          21KB

          MD5

          a761e93d5993567d382af163745760ad

          SHA1

          27bd150490cd443a60bb70fa8b83299d75e02779

          SHA256

          1edbffa93edd8b72a352aec6bbf6cd36b1045b26b8dfa141b10067aaddc8d6e1

          SHA512

          c9e4d46a747e02b7f387d6551f2d26ce847e66a69b8a8bddb276a83388b367f2fa28153402d5f274a81fcc260840afc043c4b853dd06d87125980a49934f14fa

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.dll

          Filesize

          1.6MB

          MD5

          72491c7b87a7c2dd350b727444f13bb4

          SHA1

          1e9338d56db7ded386878eab7bb44b8934ab1bc7

          SHA256

          34ad9bb80fe8bf28171e671228eb5b64a55caa388c31cb8c0df77c0136735891

          SHA512

          583d0859d29145dfc48287c5a1b459e5db4e939624bd549ff02c61eae8a0f31fc96a509f3e146200cdd4c93b154123e5adfbfe01f7d172db33968155189b5511

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\7z.exe

          Filesize

          458KB

          MD5

          619f7135621b50fd1900ff24aade1524

          SHA1

          6c7ea8bbd435163ae3945cbef30ef6b9872a4591

          SHA256

          344f076bb1211cb02eca9e5ed2c0ce59bcf74ccbc749ec611538fa14ecb9aad2

          SHA512

          2c7293c084d09bc2e3ae2d066dd7b331c810d9e2eeca8b236a8e87fdeb18e877b948747d3491fcaff245816507685250bd35f984c67a43b29b0ae31ecb2bd628

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\4.exe

          Filesize

          21KB

          MD5

          a761e93d5993567d382af163745760ad

          SHA1

          27bd150490cd443a60bb70fa8b83299d75e02779

          SHA256

          1edbffa93edd8b72a352aec6bbf6cd36b1045b26b8dfa141b10067aaddc8d6e1

          SHA512

          c9e4d46a747e02b7f387d6551f2d26ce847e66a69b8a8bddb276a83388b367f2fa28153402d5f274a81fcc260840afc043c4b853dd06d87125980a49934f14fa

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\ANTIAV~1.DAT

          Filesize

          2.1MB

          MD5

          4762f0b6652250641a06e2029d6dda23

          SHA1

          bfa7925486f951f729b3ce47caa6ff52330420ad

          SHA256

          1e9654f0b077cfb8c393cb6cfd3d2b7918d87d56eaaf14f8523a582343d13b4e

          SHA512

          33227e64cc34f7e591f6a26b6eaef2f2b4369050e5a2c544413b8f8264114083a93fa70911810c19390ed3d1724bd73c135a2acf11f12f70892f20609593c72d

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_1.zip

          Filesize

          9KB

          MD5

          018ccdb718d3ad7641fecfdad0fbeb4e

          SHA1

          46cdffdea8e44b455873659a35dcd973364a84dd

          SHA256

          708b3379e029aafb112f890a6ae10f2a4eebe52eef991d2d6136a11fe84143b5

          SHA512

          dcd1494429ced81dfbcc83cb8c87d4cd42719d53918834e16691c0d068631ae39fe0381c668e92341a5cdccf75877c2af3ae81c66b6d37e4b149f68a06ab2803

        • C:\Users\Admin\AppData\Local\Temp\main\extracted\file_2.zip

          Filesize

          1.5MB

          MD5

          270d4612657b69eda3ebbb1207fc8cd7

          SHA1

          e023ff99c13c056fa7f80b55dc12f1d02df92114

          SHA256

          83b0eb7eee4c982f034d53b7541758fac699956433baeedf9b8f4494e367b5e7

          SHA512

          6fe46a7dd1fc6930646e3ba08306e1cfe826dcba6b7e3af1c9439157f35919739940e1d8143c6abecfa83f6b92d324764dfa8ca54dca91250b849c2cd138e6fe

        • C:\Users\Admin\AppData\Local\Temp\main\file.bin

          Filesize

          1.5MB

          MD5

          7cebec977eb671d25c4160ee75cbf124

          SHA1

          e09e0e906834b7f2ec270ba589a01e455ebdf0d1

          SHA256

          f0e78c63d52116f121709480935013c26a99bd85ba6bfd5100bc5e4411c7178e

          SHA512

          b79c8d6d4c947fdee755ef81c5c36d657ca1b4030c8f90f906961a22968c98d8fb6e33302191c28135c2593598876b6921f766270a50063754927b4404c798d1

        • C:\Users\Admin\AppData\Local\Temp\main\main.bat

          Filesize

          436B

          MD5

          7f4c4965a2f78d6de87d304fdd355abf

          SHA1

          87a05c16753a036126677fe53118c07d36c0e671

          SHA256

          ed489607187114988306637dae2b81eff225315a8a8ee221249d14430f264fdb

          SHA512

          41c949862477065b8f537670b6747074c9e543753812fcb28b02be12b1bbf0fb8b9473ea0859fb1450fee848d62d4c70249d09f48a5e5eac15eb510b70b3f741

        • C:\Users\Admin\AppData\Local\Temp\nvsvnvnrdxbvm.exe

          Filesize

          4.0MB

          MD5

          d076c4b5f5c42b44d583c534f78adbe7

          SHA1

          c35478e67d490145520be73277cd72cd4e837090

          SHA256

          2c63c61e0adaaf669c9c674edfc9081d415c05b834611944a682f120ab9559d8

          SHA512

          b2dfcf98695e7e40578f02a104a1c2fa1de29d13b0056d3dc4a5689168546f437bfd6acbc99e3766f94efb01bac5c908f3e80795f017e1629c97b6b1026ce638

        • C:\Users\Admin\AppData\Local\Temp\nvsvnvnrdxbvm.exe

          Filesize

          4.0MB

          MD5

          d076c4b5f5c42b44d583c534f78adbe7

          SHA1

          c35478e67d490145520be73277cd72cd4e837090

          SHA256

          2c63c61e0adaaf669c9c674edfc9081d415c05b834611944a682f120ab9559d8

          SHA512

          b2dfcf98695e7e40578f02a104a1c2fa1de29d13b0056d3dc4a5689168546f437bfd6acbc99e3766f94efb01bac5c908f3e80795f017e1629c97b6b1026ce638

        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

          Filesize

          618.9MB

          MD5

          e4155d52bb04a3e272b7fc644329b9b3

          SHA1

          737f31d70a25a552c47d214685f18c66326e7865

          SHA256

          7d0ddb4d7fc1dcb59b726e62a0b96c468d836e4ba5a0d2dfabf005d2a0ee293a

          SHA512

          689d1833032ab05f92eb7929dbb7ac68b584fb46a28e3b690d5ea9cedde48c1064d8a81de5a1a1e3bb022e93ec314227174ef1cdcc8fb86d02679a716f31e34c

        • C:\Users\Admin\AppData\Roaming\NTSystem\ntlhost.exe

          Filesize

          622.3MB

          MD5

          094987ceeda8953af67c8f5b0c7179ba

          SHA1

          f03cf12f669e6a79cc614669f41e51de77cfc290

          SHA256

          d6868f311d61c1d5e09468effe5842c47c45524e06f6c8d0e3e79960986c9b02

          SHA512

          7a0d7ff99bb2b893959ea4332901334fe89a490c6cb1ebbe7ee0ed25f1bdd6398a667099d8e8fa572b7aa7b88bdd9114e1b2513ab8122bccc4e53d2704d05622

        • memory/2300-155-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/2300-152-0x000001C1E9950000-0x000001C1E9960000-memory.dmp

          Filesize

          64KB

        • memory/2300-151-0x000001C1E9950000-0x000001C1E9960000-memory.dmp

          Filesize

          64KB

        • memory/2300-150-0x000001C1E9950000-0x000001C1E9960000-memory.dmp

          Filesize

          64KB

        • memory/2300-149-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/2300-139-0x000001C1EA210000-0x000001C1EA232000-memory.dmp

          Filesize

          136KB

        • memory/2852-292-0x00000000056A0000-0x00000000056B0000-memory.dmp

          Filesize

          64KB

        • memory/2852-239-0x0000000000B60000-0x0000000000B6C000-memory.dmp

          Filesize

          48KB

        • memory/2852-240-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/2852-241-0x0000000005970000-0x0000000005F14000-memory.dmp

          Filesize

          5.6MB

        • memory/2852-243-0x0000000005460000-0x00000000054F2000-memory.dmp

          Filesize

          584KB

        • memory/2852-244-0x00000000056A0000-0x00000000056B0000-memory.dmp

          Filesize

          64KB

        • memory/2852-245-0x0000000005430000-0x000000000543A000-memory.dmp

          Filesize

          40KB

        • memory/2852-246-0x00000000056B0000-0x0000000005716000-memory.dmp

          Filesize

          408KB

        • memory/2852-280-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/2852-300-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/3064-180-0x000001CA62880000-0x000001CA62890000-memory.dmp

          Filesize

          64KB

        • memory/3064-192-0x000001CA62880000-0x000001CA62890000-memory.dmp

          Filesize

          64KB

        • memory/3064-191-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/3064-193-0x000001CA62880000-0x000001CA62890000-memory.dmp

          Filesize

          64KB

        • memory/3064-179-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/3836-176-0x0000000000400000-0x0000000000464000-memory.dmp

          Filesize

          400KB

        • memory/3836-178-0x0000000000400000-0x0000000000464000-memory.dmp

          Filesize

          400KB

        • memory/4132-252-0x0000000005E80000-0x0000000005EA2000-memory.dmp

          Filesize

          136KB

        • memory/4132-264-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-302-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-298-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-306-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4132-247-0x0000000003050000-0x0000000003086000-memory.dmp

          Filesize

          216KB

        • memory/4132-248-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4132-249-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-250-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-251-0x0000000005850000-0x0000000005E78000-memory.dmp

          Filesize

          6.2MB

        • memory/4132-293-0x0000000007B70000-0x0000000007B7E000-memory.dmp

          Filesize

          56KB

        • memory/4132-253-0x0000000005F20000-0x0000000005F86000-memory.dmp

          Filesize

          408KB

        • memory/4132-263-0x0000000006620000-0x000000000663E000-memory.dmp

          Filesize

          120KB

        • memory/4132-303-0x000000007F480000-0x000000007F490000-memory.dmp

          Filesize

          64KB

        • memory/4132-269-0x000000006FED0000-0x000000006FF1C000-memory.dmp

          Filesize

          304KB

        • memory/4132-297-0x00000000031E0000-0x00000000031F0000-memory.dmp

          Filesize

          64KB

        • memory/4132-281-0x000000007F480000-0x000000007F490000-memory.dmp

          Filesize

          64KB

        • memory/4132-279-0x0000000006BD0000-0x0000000006BEE000-memory.dmp

          Filesize

          120KB

        • memory/4132-268-0x0000000006C30000-0x0000000006C62000-memory.dmp

          Filesize

          200KB

        • memory/4132-282-0x0000000007F90000-0x000000000860A000-memory.dmp

          Filesize

          6.5MB

        • memory/4132-283-0x0000000007930000-0x000000000794A000-memory.dmp

          Filesize

          104KB

        • memory/4132-285-0x00000000079A0000-0x00000000079AA000-memory.dmp

          Filesize

          40KB

        • memory/4132-287-0x0000000007BC0000-0x0000000007C56000-memory.dmp

          Filesize

          600KB

        • memory/4132-296-0x00000000053E0000-0x00000000053E8000-memory.dmp

          Filesize

          32KB

        • memory/4132-294-0x0000000007CA0000-0x0000000007CBA000-memory.dmp

          Filesize

          104KB

        • memory/4132-295-0x0000000073600000-0x0000000073DB0000-memory.dmp

          Filesize

          7.7MB

        • memory/4616-171-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/4616-166-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/4616-167-0x0000017B0D100000-0x0000017B0D110000-memory.dmp

          Filesize

          64KB

        • memory/4616-168-0x0000017B0D100000-0x0000017B0D110000-memory.dmp

          Filesize

          64KB

        • memory/4616-170-0x0000017B0D100000-0x0000017B0D110000-memory.dmp

          Filesize

          64KB

        • memory/4616-172-0x0000017B0D100000-0x0000017B0D110000-memory.dmp

          Filesize

          64KB

        • memory/4616-173-0x0000017B0D100000-0x0000017B0D110000-memory.dmp

          Filesize

          64KB

        • memory/4616-175-0x00007FFE40A60000-0x00007FFE41521000-memory.dmp

          Filesize

          10.8MB

        • memory/4828-135-0x00007FF6AAEB0000-0x00007FF6AE22C000-memory.dmp

          Filesize

          51.5MB

        • memory/4828-134-0x00007FFE602B0000-0x00007FFE602B2000-memory.dmp

          Filesize

          8KB