Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2023 09:34

General

  • Target

    ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe

  • Size

    468KB

  • MD5

    e6f506f57365deb1b24b84eafbd9271f

  • SHA1

    d120720527f6d02f2c6e058bc95cc18d8c23f269

  • SHA256

    ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6

  • SHA512

    3273f5720d13ae0c77eb9e35ef52368f187b4acfe1e40471629c6e51e0f7c442f420bd0cbbe1f5e21918760fdd260cb86b7086eb93d92e28d00b502cd3e066e9

  • SSDEEP

    12288:zPmdD7nWjmGR5iErreKOOkLsxhDzfrroATRwJJ:7mN7u5iEKOKalroATRwX

Malware Config

Signatures

  • Ammyy Admin

    Remote admin tool with various capabilities.

  • AmmyyAdmin payload 5 IoCs
  • Detect rhadamanthys stealer shellcode 6 IoCs
  • Phobos

    Phobos ransomware appeared at the beginning of 2019.

  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 1 TTPs 2 IoCs
  • Deletes itself 1 IoCs
  • Drops startup file 1 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 33 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    PID:1192
    • C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe
      "C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe
        C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe
        3⤵
          PID:2352
        • C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe
          C:\Users\Admin\AppData\Local\Temp\ab3985e07195465b9a9d8c5a9959e783e2a30f6d6e7fdda3ab153de4d7fc6fe6_JC.exe
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:2668
      • C:\Windows\system32\certreq.exe
        "C:\Windows\system32\certreq.exe"
        2⤵
        • Deletes itself
        • Accesses Microsoft Outlook profiles
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2640
      • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
        C:\Users\Admin\AppData\Local\Temp\B6C1.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:2104
        • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
          C:\Users\Admin\AppData\Local\Temp\B6C1.exe
          3⤵
          • Executes dropped EXE
          PID:2984
      • C:\Users\Admin\AppData\Local\Temp\D089.exe
        C:\Users\Admin\AppData\Local\Temp\D089.exe
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of AdjustPrivilegeToken
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\D089.exe
          "C:\Users\Admin\AppData\Local\Temp\D089.exe"
          3⤵
            PID:2476
        • C:\Windows\SysWOW64\explorer.exe
          C:\Windows\SysWOW64\explorer.exe
          2⤵
          • Accesses Microsoft Outlook profiles
          • outlook_office_path
          • outlook_win_path
          PID:2696
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          2⤵
            PID:1084
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            2⤵
              PID:864
            • C:\Windows\SysWOW64\explorer.exe
              C:\Windows\SysWOW64\explorer.exe
              2⤵
                PID:2788
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                2⤵
                  PID:368
                • C:\Windows\explorer.exe
                  C:\Windows\explorer.exe
                  2⤵
                    PID:600
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    2⤵
                      PID:1032
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      2⤵
                        PID:1216
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        2⤵
                          PID:1276
                        • C:\Windows\explorer.exe
                          C:\Windows\explorer.exe
                          2⤵
                            PID:1296
                          • C:\Windows\SysWOW64\explorer.exe
                            C:\Windows\SysWOW64\explorer.exe
                            2⤵
                              PID:2208
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              2⤵
                                PID:2200
                              • C:\Windows\SysWOW64\explorer.exe
                                C:\Windows\SysWOW64\explorer.exe
                                2⤵
                                  PID:784
                                • C:\Windows\explorer.exe
                                  C:\Windows\explorer.exe
                                  2⤵
                                    PID:936
                                  • C:\Windows\SysWOW64\explorer.exe
                                    C:\Windows\SysWOW64\explorer.exe
                                    2⤵
                                    • Loads dropped DLL
                                    • Suspicious behavior: MapViewOfSection
                                    PID:2576
                                    • C:\Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                      C:\Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe -debug
                                      3⤵
                                      • Executes dropped EXE
                                      PID:2336
                                • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\m~3.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1824
                                  • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                    C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                    2⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Adds Run key to start application
                                    • Drops desktop.ini file(s)
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:2684
                                    • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                      "C:\Users\Admin\AppData\Local\Microsoft\m~3.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1952
                                      • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                        C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                        4⤵
                                        • Executes dropped EXE
                                        PID:2596
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe"
                                      3⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:1584
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin delete shadows /all /quiet
                                        4⤵
                                        • Interacts with shadow copies
                                        PID:3016
                                      • C:\Windows\System32\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        4⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2456
                                      • C:\Windows\system32\bcdedit.exe
                                        bcdedit /set {default} recoveryenabled no
                                        4⤵
                                        • Modifies boot configuration data using bcdedit
                                        PID:1976
                                      • C:\Windows\system32\bcdedit.exe
                                        bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                        4⤵
                                        • Modifies boot configuration data using bcdedit
                                        PID:1768
                                      • C:\Windows\system32\wbadmin.exe
                                        wbadmin delete catalog -quiet
                                        4⤵
                                        • Deletes backup catalog
                                        PID:1392
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe"
                                      3⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2444
                                      • C:\Windows\system32\netsh.exe
                                        netsh advfirewall set currentprofile state off
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:3036
                                      • C:\Windows\system32\netsh.exe
                                        netsh firewall set opmode mode=disable
                                        4⤵
                                        • Modifies Windows Firewall
                                        PID:3056
                                • C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1780
                                  • C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                    C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks SCSI registry key(s)
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious behavior: MapViewOfSection
                                    PID:1916
                                • C:\Users\Admin\AppData\Local\Microsoft\8}kg.exe
                                  "C:\Users\Admin\AppData\Local\Microsoft\8}kg.exe"
                                  1⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:840
                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                    2⤵
                                      PID:1692
                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                      2⤵
                                        PID:1604
                                      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                        C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                        2⤵
                                          PID:1596
                                        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                          2⤵
                                            PID:2972
                                          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                            2⤵
                                              PID:2888
                                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                              2⤵
                                                PID:2028
                                              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                2⤵
                                                  PID:1912
                                                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                  C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                  2⤵
                                                    PID:2840
                                                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                    2⤵
                                                      PID:1704
                                                    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                                                      2⤵
                                                        PID:1340
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1972
                                                    • C:\Windows\system32\wbengine.exe
                                                      "C:\Windows\system32\wbengine.exe"
                                                      1⤵
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:2408
                                                    • C:\Windows\System32\vdsldr.exe
                                                      C:\Windows\System32\vdsldr.exe -Embedding
                                                      1⤵
                                                        PID:2124
                                                      • C:\Windows\System32\vds.exe
                                                        C:\Windows\System32\vds.exe
                                                        1⤵
                                                          PID:1496

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                        Execution

                                                        Command and Scripting Interpreter

                                                        1
                                                        T1059

                                                        Persistence

                                                        Create or Modify System Process

                                                        1
                                                        T1543

                                                        Windows Service

                                                        1
                                                        T1543.003

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Privilege Escalation

                                                        Create or Modify System Process

                                                        1
                                                        T1543

                                                        Windows Service

                                                        1
                                                        T1543.003

                                                        Boot or Logon Autostart Execution

                                                        1
                                                        T1547

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1547.001

                                                        Defense Evasion

                                                        Indicator Removal

                                                        3
                                                        T1070

                                                        File Deletion

                                                        3
                                                        T1070.004

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Credential Access

                                                        Unsecured Credentials

                                                        1
                                                        T1552

                                                        Credentials In Files

                                                        1
                                                        T1552.001

                                                        Discovery

                                                        Query Registry

                                                        3
                                                        T1012

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        System Information Discovery

                                                        2
                                                        T1082

                                                        Collection

                                                        Data from Local System

                                                        1
                                                        T1005

                                                        Email Collection

                                                        1
                                                        T1114

                                                        Impact

                                                        Inhibit System Recovery

                                                        4
                                                        T1490

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\8}kg.exe
                                                          Filesize

                                                          896KB

                                                          MD5

                                                          7b4f90ff07d0fa2e763fd680b1e963c9

                                                          SHA1

                                                          47f1d9453dd31b2467f3f11580fba975ed69246d

                                                          SHA256

                                                          5228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0

                                                          SHA512

                                                          5385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\8}kg.exe
                                                          Filesize

                                                          896KB

                                                          MD5

                                                          7b4f90ff07d0fa2e763fd680b1e963c9

                                                          SHA1

                                                          47f1d9453dd31b2467f3f11580fba975ed69246d

                                                          SHA256

                                                          5228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0

                                                          SHA512

                                                          5385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\m~3.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                                          Filesize

                                                          300KB

                                                          MD5

                                                          9138afd16b164d19ebd70be9151a813d

                                                          SHA1

                                                          ce5a099fb44e195044071d339f74b625e0c776a7

                                                          SHA256

                                                          c2d38ac7544ba201dc37b9ee4ff3bc94a6d7c8303dff9c2684aacada5369132b

                                                          SHA512

                                                          8da2d3f7c42bb0690cb1854aa592d1f86310aaacfa2820da860973045520aa96293436d935cb5f932faf72807b26353d4a1705839345769a477e160170284ca5

                                                        • C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                                          Filesize

                                                          300KB

                                                          MD5

                                                          9138afd16b164d19ebd70be9151a813d

                                                          SHA1

                                                          ce5a099fb44e195044071d339f74b625e0c776a7

                                                          SHA256

                                                          c2d38ac7544ba201dc37b9ee4ff3bc94a6d7c8303dff9c2684aacada5369132b

                                                          SHA512

                                                          8da2d3f7c42bb0690cb1854aa592d1f86310aaacfa2820da860973045520aa96293436d935cb5f932faf72807b26353d4a1705839345769a477e160170284ca5

                                                        • C:\Users\Admin\AppData\Local\Microsoft\x7R`58.exe
                                                          Filesize

                                                          300KB

                                                          MD5

                                                          9138afd16b164d19ebd70be9151a813d

                                                          SHA1

                                                          ce5a099fb44e195044071d339f74b625e0c776a7

                                                          SHA256

                                                          c2d38ac7544ba201dc37b9ee4ff3bc94a6d7c8303dff9c2684aacada5369132b

                                                          SHA512

                                                          8da2d3f7c42bb0690cb1854aa592d1f86310aaacfa2820da860973045520aa96293436d935cb5f932faf72807b26353d4a1705839345769a477e160170284ca5

                                                        • C:\Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                                          Filesize

                                                          798KB

                                                          MD5

                                                          90aadf2247149996ae443e2c82af3730

                                                          SHA1

                                                          050b7eba825412b24e3f02d76d7da5ae97e10502

                                                          SHA256

                                                          ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                          SHA512

                                                          eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                        • C:\Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                                          Filesize

                                                          798KB

                                                          MD5

                                                          90aadf2247149996ae443e2c82af3730

                                                          SHA1

                                                          050b7eba825412b24e3f02d76d7da5ae97e10502

                                                          SHA256

                                                          ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                          SHA512

                                                          eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                        • C:\Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                                          Filesize

                                                          798KB

                                                          MD5

                                                          90aadf2247149996ae443e2c82af3730

                                                          SHA1

                                                          050b7eba825412b24e3f02d76d7da5ae97e10502

                                                          SHA256

                                                          ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                          SHA512

                                                          eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                        • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Temp\B6C1.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • C:\Users\Admin\AppData\Local\Temp\D089.exe
                                                          Filesize

                                                          435KB

                                                          MD5

                                                          23588d1443006c07e9a91c838cfceae6

                                                          SHA1

                                                          4d57bad257ba01d981986ba79635c5069b7325d5

                                                          SHA256

                                                          c601117ab09f58d2138630b2bff84ea1bbc2555aaa7e3e4633338924f1516450

                                                          SHA512

                                                          ca085a3f228e30d1c273d6970dc132a2a754ae1ba983f70dc2b272055f5634dd720f956558f0bc18dbe8441706b7c67cac619113f95c557d5239e27839b525c1

                                                        • C:\Users\Admin\AppData\Local\Temp\D089.exe
                                                          Filesize

                                                          435KB

                                                          MD5

                                                          23588d1443006c07e9a91c838cfceae6

                                                          SHA1

                                                          4d57bad257ba01d981986ba79635c5069b7325d5

                                                          SHA256

                                                          c601117ab09f58d2138630b2bff84ea1bbc2555aaa7e3e4633338924f1516450

                                                          SHA512

                                                          ca085a3f228e30d1c273d6970dc132a2a754ae1ba983f70dc2b272055f5634dd720f956558f0bc18dbe8441706b7c67cac619113f95c557d5239e27839b525c1

                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\dlwtx977.default-release\favicons.sqlite.id[5F393BF7-3483].[[email protected]].8base
                                                          Filesize

                                                          5.8MB

                                                          MD5

                                                          3ee30e2c9e67a48d807f6698623cbd8a

                                                          SHA1

                                                          dd07ec105517471436bf1cac9f9be88895f0b4b8

                                                          SHA256

                                                          2e57d666f3bbfba103537a2918064ec9842328440b0fbb7e0f382eefd7435bd6

                                                          SHA512

                                                          a3b7cfcd99eb37513114733ace971d4a54cd409f204129061040413a51589c42ea4899dbbe63fdb3cb7410c61e029f6aabdb63d7dce7864bb7deaca1a1d7c705

                                                        • \Users\Admin\AppData\Local\Microsoft\8}kg.exe
                                                          Filesize

                                                          896KB

                                                          MD5

                                                          7b4f90ff07d0fa2e763fd680b1e963c9

                                                          SHA1

                                                          47f1d9453dd31b2467f3f11580fba975ed69246d

                                                          SHA256

                                                          5228ff83506f82456b550462d53e68f7bc82b793d99c167b6674d853aa6b68b0

                                                          SHA512

                                                          5385fb7df409be3214a1de1b565694ed6e3491ff0f066709084673cc2975560895ab473dfc8a35ec25be999ea32abbc21c7732b99fa51792103f1e05f1e1ea9b

                                                        • \Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                                          Filesize

                                                          798KB

                                                          MD5

                                                          90aadf2247149996ae443e2c82af3730

                                                          SHA1

                                                          050b7eba825412b24e3f02d76d7da5ae97e10502

                                                          SHA256

                                                          ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                          SHA512

                                                          eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                        • \Users\Admin\AppData\Local\Temp\2E22.tmp\svchost.exe
                                                          Filesize

                                                          798KB

                                                          MD5

                                                          90aadf2247149996ae443e2c82af3730

                                                          SHA1

                                                          050b7eba825412b24e3f02d76d7da5ae97e10502

                                                          SHA256

                                                          ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a

                                                          SHA512

                                                          eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be

                                                        • \Users\Admin\AppData\Local\Temp\B6C1.exe
                                                          Filesize

                                                          313KB

                                                          MD5

                                                          c92201961c96b37acacd98170bdcb837

                                                          SHA1

                                                          5fcd8058d54a134a90998653ac2222f6aefee520

                                                          SHA256

                                                          cd541d789a0b045ddea37667c698bfb855e37e2db80abe6c7f33438541e6f1c0

                                                          SHA512

                                                          accb1126ad194bec28f7d915613d008136f36afa94affe9fa329795b01c5ad348272ecb1ae8582484cc8fc53e11e7aadfc723b22c4415278a47a384980d07c01

                                                        • \Users\Admin\AppData\Local\Temp\D089.exe
                                                          Filesize

                                                          435KB

                                                          MD5

                                                          23588d1443006c07e9a91c838cfceae6

                                                          SHA1

                                                          4d57bad257ba01d981986ba79635c5069b7325d5

                                                          SHA256

                                                          c601117ab09f58d2138630b2bff84ea1bbc2555aaa7e3e4633338924f1516450

                                                          SHA512

                                                          ca085a3f228e30d1c273d6970dc132a2a754ae1ba983f70dc2b272055f5634dd720f956558f0bc18dbe8441706b7c67cac619113f95c557d5239e27839b525c1

                                                        • memory/840-157-0x000000001BB00000-0x000000001BB80000-memory.dmp
                                                          Filesize

                                                          512KB

                                                        • memory/840-102-0x0000000001170000-0x0000000001256000-memory.dmp
                                                          Filesize

                                                          920KB

                                                        • memory/840-105-0x000000001BB00000-0x000000001BB80000-memory.dmp
                                                          Filesize

                                                          512KB

                                                        • memory/840-106-0x000000001BF40000-0x000000001C010000-memory.dmp
                                                          Filesize

                                                          832KB

                                                        • memory/840-156-0x000007FEF55A0000-0x000007FEF5F8C000-memory.dmp
                                                          Filesize

                                                          9.9MB

                                                        • memory/840-104-0x000000001BB80000-0x000000001BC62000-memory.dmp
                                                          Filesize

                                                          904KB

                                                        • memory/840-161-0x000007FEF55A0000-0x000007FEF5F8C000-memory.dmp
                                                          Filesize

                                                          9.9MB

                                                        • memory/840-103-0x000007FEF55A0000-0x000007FEF5F8C000-memory.dmp
                                                          Filesize

                                                          9.9MB

                                                        • memory/864-228-0x0000000000080000-0x0000000000089000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/864-224-0x0000000000080000-0x0000000000089000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1084-219-0x0000000000060000-0x000000000006C000-memory.dmp
                                                          Filesize

                                                          48KB

                                                        • memory/1084-218-0x0000000000070000-0x0000000000077000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/1780-82-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1780-97-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1780-86-0x00000000004E0000-0x0000000000512000-memory.dmp
                                                          Filesize

                                                          200KB

                                                        • memory/1780-85-0x00000000006B0000-0x00000000006F4000-memory.dmp
                                                          Filesize

                                                          272KB

                                                        • memory/1780-81-0x0000000000100000-0x0000000000152000-memory.dmp
                                                          Filesize

                                                          328KB

                                                        • memory/1824-60-0x0000000000A20000-0x0000000000A66000-memory.dmp
                                                          Filesize

                                                          280KB

                                                        • memory/1824-77-0x0000000074480000-0x0000000074B6E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1824-62-0x0000000000A80000-0x0000000000AC0000-memory.dmp
                                                          Filesize

                                                          256KB

                                                        • memory/1824-61-0x0000000000C80000-0x0000000000CB4000-memory.dmp
                                                          Filesize

                                                          208KB

                                                        • memory/1824-59-0x0000000074480000-0x0000000074B6E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1824-57-0x0000000001250000-0x00000000012A4000-memory.dmp
                                                          Filesize

                                                          336KB

                                                        • memory/1916-96-0x0000000000400000-0x0000000000409000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1916-92-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1916-88-0x0000000000400000-0x0000000000409000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1916-90-0x0000000000400000-0x0000000000409000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1916-94-0x0000000000400000-0x0000000000409000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1916-125-0x0000000000400000-0x0000000000409000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1952-188-0x0000000004FB0000-0x0000000004FF0000-memory.dmp
                                                          Filesize

                                                          256KB

                                                        • memory/1952-98-0x0000000001250000-0x00000000012A4000-memory.dmp
                                                          Filesize

                                                          336KB

                                                        • memory/1952-209-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1952-154-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/1952-87-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2084-5-0x00000000002D0000-0x000000000031C000-memory.dmp
                                                          Filesize

                                                          304KB

                                                        • memory/2084-14-0x0000000074600000-0x0000000074CEE000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2084-0-0x0000000074600000-0x0000000074CEE000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2084-4-0x0000000004690000-0x00000000046F8000-memory.dmp
                                                          Filesize

                                                          416KB

                                                        • memory/2084-3-0x0000000004C10000-0x0000000004C50000-memory.dmp
                                                          Filesize

                                                          256KB

                                                        • memory/2084-2-0x0000000004220000-0x0000000004298000-memory.dmp
                                                          Filesize

                                                          480KB

                                                        • memory/2084-1-0x0000000000160000-0x00000000001DC000-memory.dmp
                                                          Filesize

                                                          496KB

                                                        • memory/2104-171-0x0000000000A00000-0x0000000000A54000-memory.dmp
                                                          Filesize

                                                          336KB

                                                        • memory/2104-170-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2104-172-0x0000000004BF0000-0x0000000004C30000-memory.dmp
                                                          Filesize

                                                          256KB

                                                        • memory/2104-198-0x00000000733B0000-0x0000000073A9E000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2596-208-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2624-215-0x0000000000B20000-0x0000000000B92000-memory.dmp
                                                          Filesize

                                                          456KB

                                                        • memory/2624-214-0x00000000742F0000-0x00000000749DE000-memory.dmp
                                                          Filesize

                                                          6.9MB

                                                        • memory/2640-40-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-38-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-44-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-45-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-52-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-39-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-22-0x00000000000E0000-0x00000000000E3000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2640-46-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-37-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-42-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-47-0x0000000077400000-0x00000000775A9000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/2640-48-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-36-0x00000000001A0000-0x00000000001A7000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/2640-23-0x00000000000E0000-0x00000000000E3000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2640-49-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-50-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2640-53-0x0000000077400000-0x00000000775A9000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/2640-130-0x00000000001A0000-0x00000000001A2000-memory.dmp
                                                          Filesize

                                                          8KB

                                                        • memory/2640-131-0x0000000077400000-0x00000000775A9000-memory.dmp
                                                          Filesize

                                                          1.7MB

                                                        • memory/2640-51-0x000007FFFFE80000-0x000007FFFFFAF000-memory.dmp
                                                          Filesize

                                                          1.2MB

                                                        • memory/2668-9-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-19-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2668-34-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2668-24-0x00000000003B0000-0x00000000003E6000-memory.dmp
                                                          Filesize

                                                          216KB

                                                        • memory/2668-17-0x0000000000140000-0x0000000000147000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/2668-16-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-15-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-31-0x00000000003B0000-0x00000000003E6000-memory.dmp
                                                          Filesize

                                                          216KB

                                                        • memory/2668-33-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-32-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2668-30-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-6-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/2668-7-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-21-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2668-12-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-18-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2668-8-0x0000000000400000-0x0000000000473000-memory.dmp
                                                          Filesize

                                                          460KB

                                                        • memory/2668-20-0x0000000001E40000-0x0000000002240000-memory.dmp
                                                          Filesize

                                                          4.0MB

                                                        • memory/2684-73-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-76-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-137-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-70-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-118-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-116-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-78-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-69-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-68-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-71-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/2684-67-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-65-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2684-63-0x0000000000400000-0x0000000000413000-memory.dmp
                                                          Filesize

                                                          76KB

                                                        • memory/2696-222-0x00000000000F0000-0x000000000015B000-memory.dmp
                                                          Filesize

                                                          428KB

                                                        • memory/2696-220-0x0000000000200000-0x0000000000275000-memory.dmp
                                                          Filesize

                                                          468KB

                                                        • memory/2696-238-0x00000000000F0000-0x000000000015B000-memory.dmp
                                                          Filesize

                                                          428KB

                                                        • memory/2984-196-0x0000000000401000-0x000000000040A000-memory.dmp
                                                          Filesize

                                                          36KB