Analysis

  • max time kernel
    149s
  • max time network
    143s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    23-03-2024 05:38

General

  • Target

    ba8ed97d40fb458c7791af531365c1c8bae1a4f97f5c60a4e985946e891a8fd4.exe

  • Size

    1.8MB

  • MD5

    6cba6a16191372dd315b94b01d5fc2ca

  • SHA1

    a67fb4fc45ba6da1bf5651aaadd998b5de38be78

  • SHA256

    ba8ed97d40fb458c7791af531365c1c8bae1a4f97f5c60a4e985946e891a8fd4

  • SHA512

    a2614ae94420d68360e83583c3e03c44ab38da93bcab394423d515585ab7d1fc429c34406fd3a20609bc8b31bfc327a25f6a49fe42f46027d972841f8891de5a

  • SSDEEP

    49152:YKvkvRAUXaV5UUsgPbvce34qTiMBvn3mdu4:fgRBIds+n3Ztv3mo4

Malware Config

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • install_dir

    09fd851a4f

  • install_file

    explorha.exe

  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

amadey

Version

4.18

C2

http://193.233.132.56

Attributes
  • strings_key

    443351145ece4966ded809641c77cfa8

  • url_paths

    /Pneh2sXQk0/index.php

rc4.plain

Extracted

Family

stealc

C2

http://185.172.128.209

Attributes
  • url_path

    /3cd2b41cbde8fc9c.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 2 IoCs
  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • Stealc

    Stealc is an infostealer written in C++.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 14 IoCs
  • Identifies Wine through registry keys 2 TTPs 7 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 39 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba8ed97d40fb458c7791af531365c1c8bae1a4f97f5c60a4e985946e891a8fd4.exe
    "C:\Users\Admin\AppData\Local\Temp\ba8ed97d40fb458c7791af531365c1c8bae1a4f97f5c60a4e985946e891a8fd4.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
      "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:3748
      • C:\Users\Admin\AppData\Local\Temp\1000022001\1b57bde5ab.exe
        "C:\Users\Admin\AppData\Local\Temp\1000022001\1b57bde5ab.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        PID:1632
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        "C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe"
        3⤵
          PID:2912
        • C:\Users\Admin\AppData\Local\Temp\1000034001\lumma21.exe
          "C:\Users\Admin\AppData\Local\Temp\1000034001\lumma21.exe"
          3⤵
          • Executes dropped EXE
          • Drops file in Windows directory
          • Suspicious use of FindShellTrayWindow
          PID:2112
        • C:\Windows\SysWOW64\rundll32.exe
          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
          3⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:4512
          • C:\Windows\system32\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll, Main
            4⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Windows\system32\netsh.exe
              netsh wlan show profiles
              5⤵
                PID:4872
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                5⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:2140
          • C:\Windows\SysWOW64\rundll32.exe
            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll, Main
            3⤵
            • Blocklisted process makes network request
            • Loads dropped DLL
            PID:2780
      • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
        1⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious behavior: EnumeratesProcesses
        PID:4420
      • C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        C:\Users\Admin\AppData\Local\Temp\4d0ab15804\chrosha.exe
        1⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe
          "C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          PID:1676
        • C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe
          "C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:344
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
              PID:2724
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              3⤵
                PID:2748
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1156
                  4⤵
                  • Program crash
                  PID:1588
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1136
                  4⤵
                  • Program crash
                  PID:4292
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 1208
                  4⤵
                  • Program crash
                  PID:4080
            • C:\Users\Admin\AppData\Local\Temp\1000066001\fullwork.exe
              "C:\Users\Admin\AppData\Local\Temp\1000066001\fullwork.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:5088
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                3⤵
                  PID:3328
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  3⤵
                    PID:4484
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 4484 -s 1136
                      4⤵
                      • Program crash
                      PID:2808
                • C:\Users\Admin\AppData\Local\Temp\1000068001\ISetup3.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000068001\ISetup3.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:2204
                  • C:\Users\Admin\AppData\Local\Temp\u1p8.0.exe
                    "C:\Users\Admin\AppData\Local\Temp\u1p8.0.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2788
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe"
                      4⤵
                        PID:4512
                        • C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe
                          "C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe"
                          5⤵
                          • Executes dropped EXE
                          PID:2600
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C ping 2.2.2.2 -n 1 -w 3000 > Nul & Del C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe
                            6⤵
                              PID:420
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 2.2.2.2 -n 1 -w 3000
                                7⤵
                                • Runs ping.exe
                                PID:4780
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 2436
                          4⤵
                          • Program crash
                          PID:2388
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 2464
                          4⤵
                          • Program crash
                          PID:4060
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2788 -s 2664
                          4⤵
                          • Program crash
                          PID:868
                      • C:\Users\Admin\AppData\Local\Temp\u1p8.1.exe
                        "C:\Users\Admin\AppData\Local\Temp\u1p8.1.exe"
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        PID:1876
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Temp\Task.bat" "
                          4⤵
                            PID:4836
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              5⤵
                                PID:3712
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /tn "MalayamaraUpdate" /tr "'C:\Users\Admin\AppData\Local\Temp\Updater.exe'" /sc minute /mo 30 /F
                                5⤵
                                • Creates scheduled task(s)
                                PID:4764
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 2204 -s 1524
                            3⤵
                            • Program crash
                            PID:1512
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                          2⤵
                          • Loads dropped DLL
                          PID:4684
                          • C:\Windows\system32\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll, Main
                            3⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4664
                            • C:\Windows\system32\netsh.exe
                              netsh wlan show profiles
                              4⤵
                                PID:224
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell -Command Compress-Archive -Path 'C:\Users\Admin\AppData\Local\Temp\_Files_\' -DestinationPath 'C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip' -CompressionLevel Optimal
                                4⤵
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2072
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                            2⤵
                            • Blocklisted process makes network request
                            • Loads dropped DLL
                            PID:1144
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2748 -ip 2748
                          1⤵
                            PID:1688
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2748 -ip 2748
                            1⤵
                              PID:1380
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4484 -ip 4484
                              1⤵
                                PID:4508
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 2204 -ip 2204
                                1⤵
                                  PID:868
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2748 -ip 2748
                                  1⤵
                                    PID:4924
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2788 -ip 2788
                                    1⤵
                                      PID:988
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 2788 -ip 2788
                                      1⤵
                                        PID:2696
                                      • C:\Windows\SysWOW64\WerFault.exe
                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 572 -p 2788 -ip 2788
                                        1⤵
                                          PID:4844
                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:5000
                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe
                                          1⤵
                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                          • Checks BIOS information in registry
                                          • Executes dropped EXE
                                          • Identifies Wine through registry keys
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4264

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\Are.docx

                                          Filesize

                                          11KB

                                          MD5

                                          a33e5b189842c5867f46566bdbf7a095

                                          SHA1

                                          e1c06359f6a76da90d19e8fd95e79c832edb3196

                                          SHA256

                                          5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                                          SHA512

                                          f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                                        • C:\ProgramData\mozglue.dll

                                          Filesize

                                          593KB

                                          MD5

                                          c8fd9be83bc728cc04beffafc2907fe9

                                          SHA1

                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                          SHA256

                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                          SHA512

                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                        • C:\ProgramData\mozglue.dll

                                          Filesize

                                          522KB

                                          MD5

                                          f0f092ec20d908e57f660dd4ae6a47bb

                                          SHA1

                                          b5cee88519eb3bf424af3a6d8dbff71a9364cb9f

                                          SHA256

                                          81dfcd96b4bb615f2af76406b848ee4e2c7acf21f21c940cb967487f54cddb9b

                                          SHA512

                                          9a5d4582de0fea3c2f284a3fe5815ac5bb342ed657366d3142f7296eb13d4013807a692ed4f307ba31f01cb3d9906f2e281cc6e76a167d18213891d9864c1f46

                                        • C:\ProgramData\nss3.dll

                                          Filesize

                                          1.6MB

                                          MD5

                                          e36ecbb152ba0fe0ac007bb217e4d479

                                          SHA1

                                          3a054c3271c0aecd1e08e0e36c4eeedac5db2b42

                                          SHA256

                                          ba28c21f5396c4b6326524a81c0862851b58bfcbff048f10e0f34340d4b4cdce

                                          SHA512

                                          736c67b962d0957530dc24765e0b40586151a65b53e61495151ae2d5294dba338aedfac6eff6592abc3caa6ef10f9dbd2902ecd060335038e969b984764a0b96

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          ae626d9a72417b14570daa8fcd5d34a4

                                          SHA1

                                          c103ebaf4d760df722d620df87e6f07c0486439f

                                          SHA256

                                          52cc3f3028fab0d347a4a3fffef570b42f85748176d81a3344996d42fd1de32a

                                          SHA512

                                          a0690bda318bdf43d6f292f88d4ea2ebeec83b95e9ebca80083dbb08e7ddcdb9735cc58b89d369a34f10acf8a114d4a207ed8d0f070c5baf87c5798e9f35bc14

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B17I8UEZ\random[1].exe

                                          Filesize

                                          743KB

                                          MD5

                                          570a9d42304b34ef0841f1c8c9511cf7

                                          SHA1

                                          c56a3334e676008cd3e38afd280679e4e0d1cafc

                                          SHA256

                                          3433651030a2969f01ef3d6588ef89142393a085b36bcb5936c40d1ba2311678

                                          SHA512

                                          6d2773d746115bf0916f3e5471c73c17bfc3aec0d9122083868130762453fb8f617f5b56cfac7edf59b76c0cdbd40e74f3195b5f88c92d55ea8c9561bec9937e

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          1054d1c271ac0a01de88ef47400c0177

                                          SHA1

                                          71a0ad9e08bb4e3b43d47a9d1e1cec5cce291180

                                          SHA256

                                          b7b0ae292e783902099d9b55b28895d2b1865021dcfceba5a2b08bb190f18d11

                                          SHA512

                                          2fe31b5b84f4803380bda316b1dd5363cd72e261d210ae559a06574be4dd4b32626f2850c393c5cbfa04b79d8ce604e9db9871d78a15764b78c7552991b550cb

                                        • C:\Users\Admin\AppData\Local\Temp\09fd851a4f\explorha.exe

                                          Filesize

                                          1.8MB

                                          MD5

                                          6cba6a16191372dd315b94b01d5fc2ca

                                          SHA1

                                          a67fb4fc45ba6da1bf5651aaadd998b5de38be78

                                          SHA256

                                          ba8ed97d40fb458c7791af531365c1c8bae1a4f97f5c60a4e985946e891a8fd4

                                          SHA512

                                          a2614ae94420d68360e83583c3e03c44ab38da93bcab394423d515585ab7d1fc429c34406fd3a20609bc8b31bfc327a25f6a49fe42f46027d972841f8891de5a

                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\1b57bde5ab.exe

                                          Filesize

                                          3.0MB

                                          MD5

                                          2f6c18f1b01e0b8bd9f4e4cfded742ac

                                          SHA1

                                          b18d6902a4bf0669992bdd29cb212e1a95b612cb

                                          SHA256

                                          7e7dfccd92f557f6e1e9d584053f9165202b70198af205f3fb3c122810af8ce9

                                          SHA512

                                          dcc2a6d88b7216bad599da31ade9229372edcac5a8d43076df4e74f3d2845d8e83f02d9054c99be7b4c0869f8af5dca8989998f6ef5fbb31fccc16bd587ff59b

                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\1b57bde5ab.exe

                                          Filesize

                                          1.7MB

                                          MD5

                                          c4c65b100d76a943109789b35246f047

                                          SHA1

                                          da3c639999ea22af55514fabaf383d0de22db3e3

                                          SHA256

                                          6ff973e225801030e42e896cab9151bd717545afcb0ea17e79ee6a8e64812706

                                          SHA512

                                          43b624b63dac18034ebffa83ce32ddb38dd92dfd35f010fc5397d79f3a01f7933cab94614f4b392808d28a234ca9b770e1ce6a62f7c839b84e1949a5f315dcc6

                                        • C:\Users\Admin\AppData\Local\Temp\1000022001\1b57bde5ab.exe

                                          Filesize

                                          2.4MB

                                          MD5

                                          2cde3ca12dd3563d4ffbd2d029cc4fb1

                                          SHA1

                                          8a0883287e065ddddd805b6fc5e71b0729c75aa4

                                          SHA256

                                          ce8b2a9ff85c66051bdbb0748677f996b275619b75b36a3e3bc447ebeb8239a4

                                          SHA512

                                          cd57e7b7a6d22340c9ea895c9ac5d1880047c4119f99757ce3646dfd658e8f33e905cea217aa64bd3a7dfbecf882b9c82b22810d8e7f21fa7185b3f7dc738771

                                        • C:\Users\Admin\AppData\Local\Temp\1000034001\lumma21.exe

                                          Filesize

                                          413KB

                                          MD5

                                          d467222c3bd563cb72fa49302f80b079

                                          SHA1

                                          9335e2a36abb8309d8a2075faf78d66b968b2a91

                                          SHA256

                                          fedb08b3ec7034a15e9dee7ed4dec1a854fb78e74285e1ee05c90f9e9e4f8b3e

                                          SHA512

                                          484b6c427e28193ddb73dd7062e2bfbd132ddc72ce4811bfe08784669de30e4b92bc27140373f62a4ce651401000a3c505188620c43da410bf6b0799a0791fa7

                                        • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe

                                          Filesize

                                          497KB

                                          MD5

                                          0ee97594370ad34862347472f55ea7d3

                                          SHA1

                                          d74927ee6a4fb2cb845073ff507cbfb5f30f588f

                                          SHA256

                                          bbec9ea03c1f979b5fdb41ae304a12bde3ad46d8346764994584d55e740eb87d

                                          SHA512

                                          4aeadc45245329617fbf0e5a42c7c9e23eaf0efff0a7f1e54b1900194ec22f148f9d76e202ab6750a047dceb436ae8e77f7a692faf7814fbbb2a23ff52bb1f6c

                                        • C:\Users\Admin\AppData\Local\Temp\1000053001\random.exe

                                          Filesize

                                          565KB

                                          MD5

                                          0a1d85087c8382e430fd882b5474dfd3

                                          SHA1

                                          f03ad5fc3d57466875fe4447906ae9859ca3045f

                                          SHA256

                                          e72ea92e336e06f8538806a0e8a30863c04466ed2eec7bd864a2ec165077398b

                                          SHA512

                                          002183e985c7f9d3ec8e7683f5861bb9ebacb42683d7be42b426b8f4982479224e413728b87d07c8d6eac60c13db72e19b8be059134060c91ceb82a54332b07f

                                        • C:\Users\Admin\AppData\Local\Temp\1000063001\lummalg.exe

                                          Filesize

                                          350KB

                                          MD5

                                          04df085b57814d1a1accead4e153909e

                                          SHA1

                                          6d277da314ef185ba9072a9b677b599b1f46c35b

                                          SHA256

                                          91a36d137ebfa812b055728807e11338d15d3a5d869cb4babdf779266688e4dd

                                          SHA512

                                          f37678424e46e4f28e1047161db60ad737515558c8c8905ed598ca96b198304da7356e49e7bb9d1e77fe75372f0b5a7f670a353d093749c37bb85c40ec7fdafa

                                        • C:\Users\Admin\AppData\Local\Temp\1000066001\fullwork.exe

                                          Filesize

                                          451KB

                                          MD5

                                          b2b60c50903a73efffcb4e33ce49238f

                                          SHA1

                                          9b6f27fc410748ae1570978d7a6aba95a1041eea

                                          SHA256

                                          29d409af265261b204f6eeeedb5e9bb1f7a829b723a5d1d78384066744bddbe1

                                          SHA512

                                          2c66a1615de77157f57c662de2e3ec97deb8cb6aadc0a03ff0acc3b269affd5ae0d50dfef85939ca9c1a8c6d47ff915061157e7da92dc286cb6ddd9b06a88126

                                        • C:\Users\Admin\AppData\Local\Temp\1000068001\ISetup3.exe

                                          Filesize

                                          463KB

                                          MD5

                                          4a3e0664506c76c137e66a3abaefc288

                                          SHA1

                                          b36087e8513709869ae8b438cd2e5bd7d254a7fd

                                          SHA256

                                          a073a291c74021323acbd3366e0e7c47877ad0088c21fbd45a8303a8f57ade52

                                          SHA512

                                          d632790caed8e69e348712d864a814bccd26623e920b5af130e71dabe4fdc09d32f433396c580cc5b92bbf23003de4d631695919024926b6bbfc929559aa1214

                                        • C:\Users\Admin\AppData\Local\Temp\271347359027_Desktop.zip

                                          Filesize

                                          199KB

                                          MD5

                                          0efe9d1bc9f4cbb6dc848b1beb1e5649

                                          SHA1

                                          40beb92b2254e0b3f66d2f66593c4bb95fcbe538

                                          SHA256

                                          9f6af8803337ee4d46e8c36aa72300bf4308723657660b486917465ec3343e78

                                          SHA512

                                          744a7bd443631e2d1ce450948389f7a8cf81cc1e5081dc6434b17833bf2e6e252e5cfa942cf1a5c8ebac5e12794355418a841e4b5dca015d6b527fd76d3dd34e

                                        • C:\Users\Admin\AppData\Local\Temp\HDGHJEBFBF.exe

                                          Filesize

                                          106KB

                                          MD5

                                          fe380780b5c35bd6d54541791151c2be

                                          SHA1

                                          7fe3a583cf91474c733f85cebf3c857682e269e1

                                          SHA256

                                          b64a84d1f88e4e78464a1901c1cb5bbd5f00bb73203d719e64e072157a087b53

                                          SHA512

                                          ba05ba8aa13c4bc1cf98fbf6c08b021e8b19354098e0397fc8e1e5d3dcce367c1063203f24e50d0973193f6535681d0a43486e5dade5d112853b7a2fe8739b6c

                                        • C:\Users\Admin\AppData\Local\Temp\_Files_\GetGroup.txt

                                          Filesize

                                          64KB

                                          MD5

                                          758d8ce445eae56940d388297bf9b42f

                                          SHA1

                                          cb951a7497017d5d1bff04c8982d0d519f9f4163

                                          SHA256

                                          ce1c8e58eb266a4f0058a7c292dd9ea7c1048d803f1566fe11c97f54cf74b844

                                          SHA512

                                          537072d0314b1a98def823742817c919cd8f9c3c91248211f9d38c392e1a5408faceff0f5c7a107d8968963cfcc39d74d2f2efe84dfe1c54106b333438938e23

                                        • C:\Users\Admin\AppData\Local\Temp\_Files_\GetGroup.txt

                                          Filesize

                                          199KB

                                          MD5

                                          97d77e8f4f75adca25701ff91364f95a

                                          SHA1

                                          75ac9edff7d97d793680743f9774c5eaf18bcbda

                                          SHA256

                                          8506dee4809f7ab7b1e4304ed4d373e1cd6013a1a473220b569196ed3ceb5865

                                          SHA512

                                          1e1005d038c0c4af2d80313aa5d2a0c13745d90abb2dea070df2abf6ec21ae79873dfd9a323566cdd362cffda52de9e57e3ccba2d97711fefc0cf6afac3c7eb3

                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rynm2e2o.q0n.ps1

                                          Filesize

                                          60B

                                          MD5

                                          d17fe0a3f47be24a6453e9ef58c94641

                                          SHA1

                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                          SHA256

                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                          SHA512

                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                        • C:\Users\Admin\AppData\Local\Temp\u1p8.0.exe

                                          Filesize

                                          318KB

                                          MD5

                                          79deaafd0a3a2c3169b829d46f30fe96

                                          SHA1

                                          f3c516a4849f6c410558e41b071eb1cd05c653be

                                          SHA256

                                          5bd7ec83664f95b125355c5e064959dee0290894eda22675df264c7a172627a7

                                          SHA512

                                          e4bb4d9248b6c2f84d4eafa502c2739851ee72c39590a41379e34a7f1a5ad67e354e5c99c0127b7557de7a73f85a4eb0fe4f6728576e396e1f059a8bab81126e

                                        • C:\Users\Admin\AppData\Local\Temp\u1p8.1.exe

                                          Filesize

                                          551KB

                                          MD5

                                          79f0414c37078179d74577fbfe0016b1

                                          SHA1

                                          f645a8d5158d786e17c1f82abcb0e2dda6f98613

                                          SHA256

                                          5292f41a594e2ec2c50832c9a8535e071c3844fa74bd25348b73bbc125da9cd6

                                          SHA512

                                          53fc834840923b0ad1f470d37c82b3c6e009a80122a9680bed1a6b3a2e6f802103a9c8128a42b61dd932898c5302f3d58b12231d13a6a38a9f0da3c388d043b4

                                        • C:\Users\Admin\AppData\Local\Temp\u1p8.1.exe

                                          Filesize

                                          579KB

                                          MD5

                                          430eddcc62d050fa7925059fb1132903

                                          SHA1

                                          c7dfd5313baf51d54b6590bd0e96b5d99301e807

                                          SHA256

                                          0513cf6a399608bdd5d7c796a793571b0e72833514272a583dab0ae61751527f

                                          SHA512

                                          7cb8c322bcac30c2e3a73453937ca2fb95482a2179de7ecc08a402353814df6384b15cb34cc99188055b6e036f709468e721d55a5c9fb78d9695486947c7ef68

                                        • C:\Users\Admin\AppData\Local\Temp\u1p8.1.exe

                                          Filesize

                                          330KB

                                          MD5

                                          917256e0bda3346bf0fb9828a685b4c6

                                          SHA1

                                          86f92967e30d0790f8897a0a5bbfda2fbed723b8

                                          SHA256

                                          7f200fcf6fab7d1b7ceed571dacc349c3424471373015a7dbb59666e0520e846

                                          SHA512

                                          cec950ee022c5e78b3cb13c47f7c337813b3376a8163c7684452667c378a4132d1f073148b235afe14e6bf7e5744b0923a455443c4a4ccfb6341758b8f702e0d

                                        • C:\Users\Admin\AppData\Roaming\Temp\Task.bat

                                          Filesize

                                          128B

                                          MD5

                                          11bb3db51f701d4e42d3287f71a6a43e

                                          SHA1

                                          63a4ee82223be6a62d04bdfe40ef8ba91ae49a86

                                          SHA256

                                          6be22058abfb22b40a42fb003f86b89e204a83024c03eb82cd53e2a0a047c331

                                          SHA512

                                          907ad2c070cc1db89f43459a94d7f48985d939d749c9648b78572a266f0d3fde47813a129e9151dbf4a7d96d36f588172f57c88b8b947b56ed818d7d068abab2

                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\clip64.dll

                                          Filesize

                                          109KB

                                          MD5

                                          726cd06231883a159ec1ce28dd538699

                                          SHA1

                                          404897e6a133d255ad5a9c26ac6414d7134285a2

                                          SHA256

                                          12fef2d5995d671ec0e91bdbdc91e2b0d3c90ed3a8b2b13ddaa8ad64727dcd46

                                          SHA512

                                          9ea82e7cb6c6a58446bd5033855947c3e2d475d2910f2b941235e0b96aa08eec822d2dd17cc86b2d3fce930f78b799291992408e309a6c63e3011266810ea83e

                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                          Filesize

                                          1.2MB

                                          MD5

                                          15a42d3e4579da615a384c717ab2109b

                                          SHA1

                                          22aeedeb2307b1370cdab70d6a6b6d2c13ad2301

                                          SHA256

                                          3c97bb410e49b11af8116feb7240b7101e1967cae7538418c45c3d2e072e8103

                                          SHA512

                                          1eb7f126dccc88a2479e3818c36120f5af3caa0d632b9ea803485ee6531d6e2a1fd0805b1c4364983d280df23ea5ca3ad4a5fca558ac436efae36af9b795c444

                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                          Filesize

                                          938KB

                                          MD5

                                          5038453918a59241d6879d67a6168769

                                          SHA1

                                          fc6b5395ee30b906f7d928ec50a7406c5a74bb97

                                          SHA256

                                          5fc33871e3889d59e41c5710b06a00106eb9c6b407a512d70f84bf84bb817ca9

                                          SHA512

                                          72b727ab32fb0b59229e9f6ae6e2e80ac2f53349e2a898d144762d33c9e86bb27de9966d91823d57f13452eab8a5fe9900dc96aefb2ccee8bd75ee7175e467a0

                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                          Filesize

                                          368KB

                                          MD5

                                          82bb0c74f587a72d11e1b49f0f3e248d

                                          SHA1

                                          e7362f3e2815ed72bf1d94951497e1aaf7d18809

                                          SHA256

                                          8eea0ff61fb631c135c38a759b95320e46bf8e0a4a2a34a7a8080660a38bc35e

                                          SHA512

                                          464383fb0da9719c3f9abe87f3ad3b1573032edc9f60558b8dc2ec2b082928b64573226fc7c0449a4b0905be3aa2346216bbc103f8675cd87b65d0ff56ae43db

                                        • C:\Users\Admin\AppData\Roaming\a091ec0a6e2227\cred64.dll

                                          Filesize

                                          486KB

                                          MD5

                                          0dc6bfcba0396a54ee4515c7a0c5ba7e

                                          SHA1

                                          e95fd1d120648d7eeb75177bf0993b08474b1e3f

                                          SHA256

                                          cc3a14a8b0b74ad1f06255be1863b104755f6304bc0fb86027b5ec0bdf9ce553

                                          SHA512

                                          fa7a1334036cda0d3e8f09b08e8955e292e6d73deaeed2794814660e6586b0d2631619e50a23e4a7e87c4ecbc501819fb8ed0f113169037dd5ee4522ffd1635f

                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\clip64.dll

                                          Filesize

                                          109KB

                                          MD5

                                          154c3f1334dd435f562672f2664fea6b

                                          SHA1

                                          51dd25e2ba98b8546de163b8f26e2972a90c2c79

                                          SHA256

                                          5f431129f97f3d56929f1e5584819e091bd6c854d7e18503074737fc6d79e33f

                                          SHA512

                                          1bca69bbcdb7ecd418769e9d4befc458f9f8e3cee81feb7316bb61e189e2904f4431e4cc7d291e179a5dec441b959d428d8e433f579036f763bbad6460222841

                                        • C:\Users\Admin\AppData\Roaming\c1ec479e5342a2\cred64.dll

                                          Filesize

                                          1.2MB

                                          MD5

                                          f35b671fda2603ec30ace10946f11a90

                                          SHA1

                                          059ad6b06559d4db581b1879e709f32f80850872

                                          SHA256

                                          83e3df5bec15d5333935bea8b719a6d677e2fb3dc1cf9e18e7b82fd0438285c7

                                          SHA512

                                          b5fa27d08c64727cef7fdda5e68054a4359cd697df50d70d1d90da583195959a139066a6214531bbc5f20cd4f9bc1ca3e4244396547381291a6a1d2df9cf8705

                                        • memory/344-174-0x0000000002720000-0x0000000004720000-memory.dmp

                                          Filesize

                                          32.0MB

                                        • memory/344-164-0x00000000000F0000-0x000000000014E000-memory.dmp

                                          Filesize

                                          376KB

                                        • memory/344-165-0x0000000072710000-0x0000000072EC1000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/344-173-0x0000000072710000-0x0000000072EC1000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/1632-52-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-51-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-424-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-446-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-450-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-473-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-163-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-454-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-341-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-134-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-468-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1632-477-0x0000000001000000-0x00000000013A3000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-142-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-451-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-421-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-478-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-133-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-342-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-447-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-455-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-474-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1676-469-0x0000000000960000-0x0000000000D03000-memory.dmp

                                          Filesize

                                          3.6MB

                                        • memory/1876-414-0x0000000000400000-0x0000000000930000-memory.dmp

                                          Filesize

                                          5.2MB

                                        • memory/2140-135-0x00000221DF480000-0x00000221DF492000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2140-105-0x00000221DF260000-0x00000221DF282000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/2140-109-0x00007FF9BEC00000-0x00007FF9BF6C2000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/2140-141-0x00007FF9BEC00000-0x00007FF9BF6C2000-memory.dmp

                                          Filesize

                                          10.8MB

                                        • memory/2140-136-0x00000221DF290000-0x00000221DF29A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/2140-112-0x00000221DF2A0000-0x00000221DF2B0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2140-110-0x00000221DF2A0000-0x00000221DF2B0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2140-111-0x00000221DF2A0000-0x00000221DF2B0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/2204-282-0x0000000000400000-0x0000000000B1D000-memory.dmp

                                          Filesize

                                          7.1MB

                                        • memory/2748-171-0x0000000000400000-0x000000000044A000-memory.dmp

                                          Filesize

                                          296KB

                                        • memory/2748-179-0x00000000010F0000-0x0000000001130000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/2748-178-0x00000000010F0000-0x0000000001130000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/2748-177-0x00000000010F0000-0x0000000001130000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/2748-176-0x00000000010F0000-0x0000000001130000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/2748-180-0x0000000000400000-0x000000000044A000-memory.dmp

                                          Filesize

                                          296KB

                                        • memory/2748-175-0x00000000010F0000-0x0000000001130000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/2748-168-0x0000000000400000-0x000000000044A000-memory.dmp

                                          Filesize

                                          296KB

                                        • memory/2788-413-0x0000000000400000-0x0000000000AF8000-memory.dmp

                                          Filesize

                                          7.0MB

                                        • memory/2788-284-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                          Filesize

                                          972KB

                                        • memory/3748-203-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-90-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-452-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-448-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-23-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-442-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-24-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-456-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-25-0x0000000004D70000-0x0000000004D71000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-26-0x0000000004D80000-0x0000000004D81000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-27-0x0000000004D60000-0x0000000004D61000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-470-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-479-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-99-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-30-0x0000000004D50000-0x0000000004D51000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-398-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-29-0x0000000004D40000-0x0000000004D41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-475-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-31-0x0000000004DD0000-0x0000000004DD1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-32-0x0000000004DC0000-0x0000000004DC1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3748-74-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/3748-28-0x0000000004DA0000-0x0000000004DA1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-97-0x00000000050D0000-0x00000000050D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-87-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4420-96-0x00000000050C0000-0x00000000050C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-95-0x0000000005120000-0x0000000005121000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-94-0x00000000050E0000-0x00000000050E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-93-0x0000000005100000-0x0000000005101000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-92-0x00000000050F0000-0x00000000050F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4420-91-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4420-113-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4484-216-0x0000000002CF0000-0x0000000002D30000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4484-209-0x0000000000400000-0x000000000044B000-memory.dmp

                                          Filesize

                                          300KB

                                        • memory/4484-214-0x0000000002CF0000-0x0000000002D30000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4484-215-0x0000000002CF0000-0x0000000002D30000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4484-217-0x0000000002CF0000-0x0000000002D30000-memory.dmp

                                          Filesize

                                          256KB

                                        • memory/4484-213-0x0000000002E80000-0x0000000002F80000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/4484-206-0x0000000000400000-0x000000000044B000-memory.dmp

                                          Filesize

                                          300KB

                                        • memory/4924-7-0x0000000005140000-0x0000000005141000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-3-0x0000000005170000-0x0000000005171000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-10-0x00000000051B0000-0x00000000051B1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-9-0x00000000051C0000-0x00000000051C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-22-0x0000000000D40000-0x00000000011FB000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4924-8-0x0000000005150000-0x0000000005151000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-0-0x0000000000D40000-0x00000000011FB000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4924-1-0x00000000772A6000-0x00000000772A8000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/4924-2-0x0000000000D40000-0x00000000011FB000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/4924-4-0x0000000005180000-0x0000000005181000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-6-0x00000000051A0000-0x00000000051A1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4924-5-0x0000000005160000-0x0000000005161000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/5000-467-0x0000000000660000-0x0000000000B1B000-memory.dmp

                                          Filesize

                                          4.7MB

                                        • memory/5088-202-0x0000000005730000-0x0000000005740000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/5088-211-0x0000000003000000-0x0000000005000000-memory.dmp

                                          Filesize

                                          32.0MB

                                        • memory/5088-200-0x0000000000C40000-0x0000000000CB8000-memory.dmp

                                          Filesize

                                          480KB

                                        • memory/5088-212-0x0000000072510000-0x0000000072CC1000-memory.dmp

                                          Filesize

                                          7.7MB

                                        • memory/5088-201-0x0000000072510000-0x0000000072CC1000-memory.dmp

                                          Filesize

                                          7.7MB