Resubmissions

16-10-2024 07:13

241016-h15g4sydlc 10

16-10-2024 06:49

241016-hlb71sscpq 10

Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-10-2024 06:49

General

  • Target

    130b282dc6eb40ad9df048de58ac4e96.exe

  • Size

    1.8MB

  • MD5

    130b282dc6eb40ad9df048de58ac4e96

  • SHA1

    2195152ae0ed7102147302131e3c4069df145892

  • SHA256

    86b9d17c28f513e6610f028215365d251053d95326a6e2d4dc5d3d84d791887e

  • SHA512

    f3106a723038e069c23730b2613c0da43185857d5b2c3b8bc47f637910a961f9fded496ba0181b32499ca82cf1f29695401289d1f5417de33afb839652db6ce1

  • SSDEEP

    49152:VTRL60dYPWc+u/DRvkEmtk8Ziitqaxu+W6av6I:VTRW+s+uVvbKTtqejWdv6

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

lumma

C2

https://drawwyobstacw.sbs

https://condifendteu.sbs

https://ehticsprocw.sbs

https://vennurviot.sbs

https://resinedyw.sbs

https://enlargkiw.sbs

https://allocatinow.sbs

https://mathcucom.sbs

https://clearancek.site

https://licendfilteo.site

https://spirittunek.store

https://bathdoomgaz.store

https://studennotediw.store

https://dissapoiznw.store

https://eaglepawnoy.store

https://mobbipenju.store

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

TG CLOUD @RLREBORN Admin @FATHEROFCARDERS

C2

89.105.223.196:29862

Extracted

Family

stealc

Botnet

doma

C2

http://185.215.113.37

Attributes
  • url_path

    /e2b1563c6670f193.php

Extracted

Family

amadey

Version

4.41

Botnet

1176f2

C2

http://185.215.113.19

Attributes
  • install_dir

    417fd29867

  • install_file

    ednfoki.exe

  • strings_key

    183201dc3defc4394182b4bff63c4065

  • url_paths

    /CoreOPT/index.php

rc4.plain

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 12 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 24 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 6 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 48 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\130b282dc6eb40ad9df048de58ac4e96.exe
    "C:\Users\Admin\AppData\Local\Temp\130b282dc6eb40ad9df048de58ac4e96.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3880
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:392
      • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe
        "C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1872
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 1216
          4⤵
          • Program crash
          PID:2528
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1872 -s 1188
          4⤵
          • Program crash
          PID:4840
      • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe
        "C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1960
          • C:\Users\Admin\AppData\Roaming\LeJCGRiMQL.exe
            "C:\Users\Admin\AppData\Roaming\LeJCGRiMQL.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3536
          • C:\Users\Admin\AppData\Roaming\tHGpmskq5w.exe
            "C:\Users\Admin\AppData\Roaming\tHGpmskq5w.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:324
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2152 -s 252
          4⤵
          • Program crash
          PID:4112
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1940
      • C:\Users\Admin\AppData\Local\Temp\1000354001\340cdb42b8.exe
        "C:\Users\Admin\AppData\Local\Temp\1000354001\340cdb42b8.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:4656
      • C:\Users\Admin\AppData\Local\Temp\1000355001\375ab19684.exe
        "C:\Users\Admin\AppData\Local\Temp\1000355001\375ab19684.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2948
        • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
          "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3340
          • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe
            "C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:448
          • C:\Users\Admin\AppData\Local\Temp\1000349001\643f7e502f.exe
            "C:\Users\Admin\AppData\Local\Temp\1000349001\643f7e502f.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4336
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1464
              6⤵
              • Program crash
              PID:1428
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1484
              6⤵
              • Program crash
              PID:2948
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 4336 -s 1488
              6⤵
              • Program crash
              PID:4400
          • C:\Users\Admin\1000350002\ba3dccbcd9.exe
            "C:\Users\Admin\1000350002\ba3dccbcd9.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:4308
          • C:\Users\Admin\AppData\Local\Temp\1000357001\96faa11ae9.exe
            "C:\Users\Admin\AppData\Local\Temp\1000357001\96faa11ae9.exe"
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Windows security modification
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4672
          • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
            "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
            5⤵
              PID:1872
        • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe
          "C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            4⤵
              PID:2528
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
              4⤵
              • System Location Discovery: System Language Discovery
              • Modifies system certificate store
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4928
          • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe
            "C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:2472
            • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
              "C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:2436
          • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe
            "C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:324
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c start context.exe
              4⤵
                PID:3844
                • C:\Users\Admin\AppData\Local\Temp\context.exe
                  context.exe
                  5⤵
                  • Drops startup file
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3932
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:2040
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:2944
                      • C:\Windows\SysWOW64\taskkill.exe
                        taskkill /f /im "InstallUtil.exe"
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Kills process with taskkill
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4232
                      • C:\Windows\SysWOW64\timeout.exe
                        timeout 1
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Delays execution with timeout.exe
                        PID:4176
            • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe
              "C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe"
              3⤵
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4572
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                PID:5308
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /k "taskkill /f /im "InstallUtil.exe" && timeout 1 && del InstallUtil.exe && Exit"
                  5⤵
                  • System Location Discovery: System Language Discovery
                  PID:5412
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /f /im "InstallUtil.exe"
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5464
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout 1
                    6⤵
                    • System Location Discovery: System Language Discovery
                    • Delays execution with timeout.exe
                    PID:5504
            • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe
              "C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe"
              3⤵
              • Checks computer location settings
              • Drops startup file
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5688
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc 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
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1520
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                4⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2464
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1872 -ip 1872
          1⤵
            PID:1876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 1872 -ip 1872
            1⤵
              PID:1888
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 500 -p 2152 -ip 2152
              1⤵
                PID:1584
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 552 -p 4336 -ip 4336
                1⤵
                  PID:3536
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 4336 -ip 4336
                  1⤵
                    PID:1972
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 4336 -ip 4336
                    1⤵
                      PID:3076
                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                      1⤵
                      • Executes dropped EXE
                      PID:5892
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5900
                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5916
                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5496
                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
                      1⤵
                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                      • Checks BIOS information in registry
                      • Executes dropped EXE
                      • Identifies Wine through registry keys
                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5340
                    • C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                      C:\Users\Admin\AppData\Local\Temp\054fdc5f70\Hkbsse.exe
                      1⤵
                      • Executes dropped EXE
                      PID:5476

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\EGDBAFHJJDAKEBGCFCBG

                      Filesize

                      10KB

                      MD5

                      b70d01c4b7b4b64b26f15687492a5bf0

                      SHA1

                      b74f010d0e02d5b0ea15542a750a7d80f9e9b007

                      SHA256

                      b7805dd4b26b5f5c79871218a302bc231ca2f45ee402f7447e0aa57e3d4318c4

                      SHA512

                      db9aab016cc0f3ce0a09ed0360d7b2cff29a0982f1afad241cdace2c842b4b205ee36654c8c226e0e7ad9ef4bda178ecebfcaab16fc31f25513f18d19589bd12

                    • C:\ProgramData\GDBAKEGI

                      Filesize

                      116KB

                      MD5

                      f70aa3fa04f0536280f872ad17973c3d

                      SHA1

                      50a7b889329a92de1b272d0ecf5fce87395d3123

                      SHA256

                      8d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8

                      SHA512

                      30675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84

                    • C:\ProgramData\JKKEBGCG

                      Filesize

                      114KB

                      MD5

                      e3bad5a8407ce8be2e003acd06598035

                      SHA1

                      a6bc025a692ae74493b231311373d214b72fd9b1

                      SHA256

                      29a8f30850aa6f08ad492c71594de5844e11ab1a9bc4b8e0432b137fb8ca2d69

                      SHA512

                      cce663e7318c9a9723a676e100dc77c47399f3ca3c25729781eddd4c63e7797c93ccca34c49a0eb725806691ffbec2699dd7d450f14cbbaeff8a3bb07a57e082

                    • C:\ProgramData\freebl3.dll

                      Filesize

                      13KB

                      MD5

                      bb1dcddc7b08e7b683da9426d2895d3a

                      SHA1

                      69ce635788997b1ee4b7d69fa70765a66cd6a71f

                      SHA256

                      cb46725d09ec7238ed21005d54c6e89c680cf0877953f6c9856833133f935867

                      SHA512

                      3c64779607766e09594294510b597c06ce750698918ad8aa1f811b54d736d9ddeb6ce362490b3b91e28cb0cc9a3aef177699812440374b34d5aa1afd10e5f1e3

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • C:\ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • C:\ProgramData\nss3.dll

                      Filesize

                      1024B

                      MD5

                      f5e41b8019653f9d890f856e7042676e

                      SHA1

                      2937dad4d83da14f8c6304277924c45004718f99

                      SHA256

                      447721844cb2d6066639fda761ec369aabc28e9cbf883f60702a09fcc9fda51f

                      SHA512

                      8cef4c6bdee2cba6601e2b7302b05c7b9f63725d9b0dda6656263a82e5f54c030211dcf7d747c1a222206c9e84dbba25988a4ac9a5365e7dd6153a78e7d8f577

                    • C:\ProgramData\vcruntime140.dll

                      Filesize

                      1024B

                      MD5

                      b82fcea38722d7a2b82e366e2dcabeeb

                      SHA1

                      8e2ac40ca1915b45e15b8a84647d0c5d6f9441d9

                      SHA256

                      a6fca6a2f37912cb23f6baee9dc5e606c9f43559a483b0bcce7cdc28e262d277

                      SHA512

                      fddb1f635f3f4588a8ee4057c618a8620c509a366856c429bd111802b091844422caa1d3bead9ba2f7412274086ae1fb096bfd3895b85b78f09636d179424b37

                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                      Filesize

                      328B

                      MD5

                      122b5c6176274f7ec496532571f13a80

                      SHA1

                      e8f8dfdbec796810fba1d1246f33bcdce04c9b90

                      SHA256

                      2a6ff4da809991ca0219aa8681ad86b0269f6ad64434ab07319c87128520e12f

                      SHA512

                      28d38128279c352b0e95ae204cb7a23073d0dba7a257083615e7b99b2e0231b9791b14f714ffd2f79ce1481b72df9ec39b2d038dc6c5ff954c407bcc26c88d3b

                    • C:\Users\Admin\AppData\Local\Temp\1000002001\gold.exe

                      Filesize

                      2.5MB

                      MD5

                      eab5dd4b0d7f9e18d26862b312600f93

                      SHA1

                      9278a96cff76785646971f8252d70ab14328ee24

                      SHA256

                      631d8bebaa32e939ece2d304bf739987941cbb4a0e4a1326074e355e508e0c0c

                      SHA512

                      9efcbdc853b81b0a378e8ea8cf5779edf614b8534970927a68b91be1d6958ea11a63ddd47f132fc6956b53bbe53bda2d0cc143f7b6298f162f8a82e64b75248e

                    • C:\Users\Admin\AppData\Local\Temp\1000004001\legas.exe

                      Filesize

                      1.4MB

                      MD5

                      e6d27b60afe69ac02b1eaec864c882ae

                      SHA1

                      a72b881867b7eaa9187398bd0e9e144af02ffff4

                      SHA256

                      aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75

                      SHA512

                      4f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764

                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                      Filesize

                      307KB

                      MD5

                      68a99cf42959dc6406af26e91d39f523

                      SHA1

                      f11db933a83400136dc992820f485e0b73f1b933

                      SHA256

                      c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                      SHA512

                      7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                    • C:\Users\Admin\AppData\Local\Temp\1000336001\num.exe

                      Filesize

                      307KB

                      MD5

                      791fcee57312d4a20cc86ae1cea8dfc4

                      SHA1

                      04a88c60ae1539a63411fe4765e9b931e8d2d992

                      SHA256

                      27e4a3627d7df2b22189dd4bebc559ae1986d49a8f4e35980b428fadb66cf23d

                      SHA512

                      2771d4e7b272bf770efad22c9fb1dfafe10cbbf009df931f091fb543e3132c0efda16acb5b515452e9e67e8b1fc8fe8aedd1376c236061385f026865cdc28d2c

                    • C:\Users\Admin\AppData\Local\Temp\1000349001\643f7e502f.exe

                      Filesize

                      2.8MB

                      MD5

                      471aa9275d37b291b12f7c4a2538c894

                      SHA1

                      11ca7fdd156ad1796bf80ebc8b557ef7893ad866

                      SHA256

                      f6933d8894fd00290ca630063be79875a3b36fba9e9701fd6264237f248a28ee

                      SHA512

                      e3f836accdea016bc30362b7c316110ad5a1c57d9f58b00ac742d80f4778aefec75020f1cdda3d67e012a5f0f7dc845120ebdaf05ebf81e8619e13575a6e080d

                    • C:\Users\Admin\AppData\Local\Temp\1000354001\340cdb42b8.exe

                      Filesize

                      1.8MB

                      MD5

                      982377c90376c8b5e640fae953893810

                      SHA1

                      ae570d2da4f5540faa783acf61e7473461e36580

                      SHA256

                      625b4bcd7767cdeeb837819670e8b0321586f2d45b7259702bdb243e575d0904

                      SHA512

                      eb9375a14e4d7e1307154810b265084494f422b7c2cc9a248a72bc05f6497eb5351b038ed900d9cf14fe546707406a042fd8405310ac1fe0f396919e31283020

                    • C:\Users\Admin\AppData\Local\Temp\1000355001\375ab19684.exe

                      Filesize

                      1.8MB

                      MD5

                      99f09e8205af264b0f322f12a6891096

                      SHA1

                      5915bf41c529c77384ef0fb1e19bcb222c3d6e95

                      SHA256

                      96f5098fafe35a0cc318de14d7c860b37461019be59a85392973424c5f4e34af

                      SHA512

                      3bd250c00ea025aba9b2d58fdd820967c587dec18d176f0beaaa998ac354e1b35418aca5643fcfd08a875a7c0f220523a16fe3779f12dfa201625ae91e1459b9

                    • C:\Users\Admin\AppData\Local\Temp\1000357001\96faa11ae9.exe

                      Filesize

                      1.7MB

                      MD5

                      e0fa22a053db077cd7503ea7d5b8b3ad

                      SHA1

                      9f1f081213bc02ab522a61c62078b2f7e217f588

                      SHA256

                      ba4b70d2791b4384209847b6b1856bf9f91130c2c74d054b703b0df508e98888

                      SHA512

                      67c0288f6c9582cc22c7c5913b300c484c70249f6d2f960c6e3ef4b1dd9109d3998353fd66525cf5cc5ecdad1e6a6d0276f60d01ba580df41ced03ae1ced2122

                    • C:\Users\Admin\AppData\Local\Temp\1000399001\MK.exe

                      Filesize

                      314KB

                      MD5

                      ff5afed0a8b802d74af1c1422c720446

                      SHA1

                      7135acfa641a873cb0c4c37afc49266bfeec91d8

                      SHA256

                      17ac37b4946539fa7fa68b12bd80946d340497a7971802b5848830ad99ea1e10

                      SHA512

                      11724d26e11b3146e0fc947c06c59c004c015de0afea24ec28a4eb8145fcd51e9b70007e17621c83f406d9aeb7cd96601245671d41c3fcc88a27c33bd7cf55ac

                    • C:\Users\Admin\AppData\Local\Temp\1000406001\Nework.exe

                      Filesize

                      416KB

                      MD5

                      f5d7b79ee6b6da6b50e536030bcc3b59

                      SHA1

                      751b555a8eede96d55395290f60adc43b28ba5e2

                      SHA256

                      2f1aff28961ba0ce85ea0e35b8936bc387f84f459a4a1d63d964ce79e34b8459

                      SHA512

                      532b17cd2a6ac5172b1ddba1e63edd51ab53a4527204415241e3a78e8ffeb9728071bde5ae1eefabefd2627f00963f8a5458668cd7b8df041c8683252ff56b46

                    • C:\Users\Admin\AppData\Local\Temp\1000407001\processclass.exe

                      Filesize

                      6KB

                      MD5

                      c042782226565f89ce3954489075e516

                      SHA1

                      256dd5ba42837a33c7aa6cb71cef33d5617117ee

                      SHA256

                      a7b63cd9959ac6f23c86644a4ca5411b519855d47f1f5e75a1645d7274f545a6

                      SHA512

                      9f0771c66ea7c0a2264b99a8782e3ab88a2d74b609265b5ce14f81dcc52b71e46248abd77767018711d72a18e20fe3b272513bfd722fff9043f962f7c8ed93fd

                    • C:\Users\Admin\AppData\Local\Temp\1000409001\splwow64.exe

                      Filesize

                      1.1MB

                      MD5

                      ed9393d5765529c845c623e35c1b1a34

                      SHA1

                      d3eca07f5ce0df847070d2d7fe5253067f624285

                      SHA256

                      53cd2428c9883acca7182781f22df82c38f8cc115dc014b68e32f8b1cdbf246a

                      SHA512

                      565f66ef604b10d5be70920d9813e58f5bde174d6a6d30eb8654f467775da8a665c555b7e4127fc22f8a5a5b54466137bde228fd932335517dd017d0ea51f3f8

                    • C:\Users\Admin\AppData\Local\Temp\1000424001\app.exe

                      Filesize

                      20.4MB

                      MD5

                      7172ee8de6490094d4a5112eceaaaa90

                      SHA1

                      46a82d7628f31d91fb883056dfbd4d15d26bbd77

                      SHA256

                      11cabbb368deb30bc1f45feb6509b222c2b360707ff31c8b1e056c617477f28e

                      SHA512

                      91e2da0921f8d2596ac2e99e91b108e4d7dba6a97800c775bc9d9b4411fae3b7f0d811f48b107054664aff69c7cdd2c052220960cec9c525470f7266de5780d8

                    • C:\Users\Admin\AppData\Local\Temp\1000448001\stub4141_2024-10-16_03-00.exe

                      Filesize

                      6KB

                      MD5

                      307dca9c775906b8de45869cabe98fcd

                      SHA1

                      2b80c3a2fd4a235b2cc9f89315a554d0721c0dd1

                      SHA256

                      8437bd0ef46a19c9a7c294c53e0429b40e76ebbd5fe9fd73a9025752495ddb1c

                      SHA512

                      80c03f7add3a33a5df7b1f1665253283550dac484d26339ecd85672fb506dce44bd0bf96275d5c41a2e7369c3b604de377b7f5985d7d0d76c7ac663d60a67a1c

                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                      Filesize

                      1.8MB

                      MD5

                      130b282dc6eb40ad9df048de58ac4e96

                      SHA1

                      2195152ae0ed7102147302131e3c4069df145892

                      SHA256

                      86b9d17c28f513e6610f028215365d251053d95326a6e2d4dc5d3d84d791887e

                      SHA512

                      f3106a723038e069c23730b2613c0da43185857d5b2c3b8bc47f637910a961f9fded496ba0181b32499ca82cf1f29695401289d1f5417de33afb839652db6ce1

                    • C:\Users\Admin\AppData\Local\Temp\442511616637

                      Filesize

                      78KB

                      MD5

                      248d39cfdefcd0a38dff29820524ca06

                      SHA1

                      c668b77974444d1d208fb30ea9705cb9b10c110b

                      SHA256

                      8e368c156c93495791c0213759a2877c72bc68f580771c99b59ed65de80632ec

                      SHA512

                      c65c3b5258b6a8c81cfbf8b525b8521626ff19704f4773c71edbe1b77576dc7f0881e9ad97263c3959aeafd754bfb9608c622cbdaf79a45eb834dae7e6446e8e

                    • C:\Users\Admin\AppData\Local\Temp\TmpAEFD.tmp

                      Filesize

                      2KB

                      MD5

                      1420d30f964eac2c85b2ccfe968eebce

                      SHA1

                      bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                      SHA256

                      f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                      SHA512

                      6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ixxenmrv.kpb.ps1

                      Filesize

                      60B

                      MD5

                      d17fe0a3f47be24a6453e9ef58c94641

                      SHA1

                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                      SHA256

                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                      SHA512

                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                    • C:\Users\Admin\AppData\Roaming\LeJCGRiMQL.exe

                      Filesize

                      602KB

                      MD5

                      e4fc58d334930a9d6572c344e5129f6b

                      SHA1

                      d38fbd0c4c86eee14722f40cc607e2128c01b00f

                      SHA256

                      973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a

                      SHA512

                      a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59

                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Office Manager.url

                      Filesize

                      70B

                      MD5

                      1c5c0d2105718982915d88e1e34b7c24

                      SHA1

                      ecb11df5274a3a37c81fc19b95ec316d39bb6f03

                      SHA256

                      b5fd05a1a23d90dee32a1f61158a1e0859fde6882b289267c90845bb995b0c09

                      SHA512

                      9e1f86ca561c034078acbce22e6b3b2dc938a883f4897167c96ad7c61f28d30075d66557335825c18a00f96467fbd1dee067bb756388ba60b21443ba964ba331

                    • C:\Users\Admin\AppData\Roaming\tHGpmskq5w.exe

                      Filesize

                      393KB

                      MD5

                      7d7366ab79d6d3d8d83d13a8b30de999

                      SHA1

                      75c6c49a6701d254c3ce184054a4a01329c1a6f3

                      SHA256

                      3d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465

                      SHA512

                      64f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022

                    • memory/324-111-0x000000001DA00000-0x000000001DA3C000-memory.dmp

                      Filesize

                      240KB

                    • memory/324-102-0x000000001C240000-0x000000001C252000-memory.dmp

                      Filesize

                      72KB

                    • memory/324-300-0x00000000000F0000-0x00000000000F8000-memory.dmp

                      Filesize

                      32KB

                    • memory/324-84-0x00000000005E0000-0x0000000000648000-memory.dmp

                      Filesize

                      416KB

                    • memory/324-154-0x000000001F8D0000-0x000000001FDF8000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/324-153-0x000000001ECA0000-0x000000001EE62000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/392-126-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-118-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-373-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-21-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-20-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-19-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-459-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-18-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-127-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-530-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/392-581-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/448-340-0x0000000000740000-0x00000000009A1000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/448-535-0x0000000000740000-0x00000000009A1000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1520-1720-0x0000000007580000-0x0000000007591000-memory.dmp

                      Filesize

                      68KB

                    • memory/1520-1704-0x000000006F180000-0x000000006F1CC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1520-1722-0x00000000075C0000-0x00000000075D4000-memory.dmp

                      Filesize

                      80KB

                    • memory/1520-1721-0x00000000075B0000-0x00000000075BE000-memory.dmp

                      Filesize

                      56KB

                    • memory/1520-1715-0x0000000007280000-0x0000000007323000-memory.dmp

                      Filesize

                      652KB

                    • memory/1520-1719-0x0000000007600000-0x0000000007696000-memory.dmp

                      Filesize

                      600KB

                    • memory/1520-1718-0x00000000073F0000-0x00000000073FA000-memory.dmp

                      Filesize

                      40KB

                    • memory/1520-1724-0x00000000076A0000-0x00000000076A8000-memory.dmp

                      Filesize

                      32KB

                    • memory/1520-1695-0x0000000006070000-0x00000000060BC000-memory.dmp

                      Filesize

                      304KB

                    • memory/1520-1694-0x0000000006050000-0x000000000606E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1520-1703-0x0000000006610000-0x0000000006642000-memory.dmp

                      Filesize

                      200KB

                    • memory/1520-1723-0x00000000076C0000-0x00000000076DA000-memory.dmp

                      Filesize

                      104KB

                    • memory/1520-1714-0x0000000006650000-0x000000000666E000-memory.dmp

                      Filesize

                      120KB

                    • memory/1520-1693-0x0000000005B60000-0x0000000005EB4000-memory.dmp

                      Filesize

                      3.3MB

                    • memory/1520-1716-0x00000000079C0000-0x000000000803A000-memory.dmp

                      Filesize

                      6.5MB

                    • memory/1520-1680-0x0000000000EA0000-0x0000000000ED6000-memory.dmp

                      Filesize

                      216KB

                    • memory/1520-1683-0x0000000005980000-0x00000000059E6000-memory.dmp

                      Filesize

                      408KB

                    • memory/1520-1682-0x0000000005190000-0x00000000051B2000-memory.dmp

                      Filesize

                      136KB

                    • memory/1520-1681-0x00000000052E0000-0x0000000005908000-memory.dmp

                      Filesize

                      6.2MB

                    • memory/1520-1717-0x0000000007380000-0x000000000739A000-memory.dmp

                      Filesize

                      104KB

                    • memory/1624-216-0x0000000000D90000-0x0000000000DE4000-memory.dmp

                      Filesize

                      336KB

                    • memory/1624-220-0x0000000005B30000-0x00000000060D4000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/1872-39-0x0000000000980000-0x0000000000D5D000-memory.dmp

                      Filesize

                      3.9MB

                    • memory/1940-129-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                      Filesize

                      972KB

                    • memory/1940-99-0x00000000006E0000-0x0000000000941000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1940-362-0x00000000006E0000-0x0000000000941000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/1960-58-0x0000000000400000-0x0000000000531000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1960-82-0x0000000000400000-0x0000000000531000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1960-57-0x0000000000400000-0x0000000000531000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1960-59-0x0000000000400000-0x0000000000531000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/2464-1734-0x00000000057C0000-0x000000000587C000-memory.dmp

                      Filesize

                      752KB

                    • memory/2464-1733-0x0000000000400000-0x000000000045E000-memory.dmp

                      Filesize

                      376KB

                    • memory/2948-174-0x0000000000A70000-0x0000000000F39000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/2948-197-0x0000000000A70000-0x0000000000F39000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-585-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-195-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-375-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-537-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-376-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3340-485-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3536-128-0x000000001E330000-0x000000001E3A6000-memory.dmp

                      Filesize

                      472KB

                    • memory/3536-101-0x000000001D5E0000-0x000000001D6EA000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/3536-83-0x0000000000420000-0x00000000004BC000-memory.dmp

                      Filesize

                      624KB

                    • memory/3536-142-0x000000001B1C0000-0x000000001B1DE000-memory.dmp

                      Filesize

                      120KB

                    • memory/3880-17-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3880-2-0x0000000000271000-0x000000000029F000-memory.dmp

                      Filesize

                      184KB

                    • memory/3880-4-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3880-1-0x0000000077104000-0x0000000077106000-memory.dmp

                      Filesize

                      8KB

                    • memory/3880-3-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3880-0-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4308-493-0x0000000000820000-0x0000000000ECE000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4308-444-0x0000000000820000-0x0000000000ECE000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4308-491-0x0000000000820000-0x0000000000ECE000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4308-540-0x0000000000820000-0x0000000000ECE000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4336-490-0x0000000000640000-0x0000000000949000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/4336-487-0x0000000000640000-0x0000000000949000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/4336-392-0x0000000000640000-0x0000000000949000-memory.dmp

                      Filesize

                      3.0MB

                    • memory/4572-363-0x000000000B600000-0x000000000B684000-memory.dmp

                      Filesize

                      528KB

                    • memory/4572-360-0x0000000000A40000-0x0000000000B58000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/4656-529-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4656-120-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4656-361-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4656-454-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4656-325-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4656-520-0x0000000000890000-0x0000000000F3E000-memory.dmp

                      Filesize

                      6.7MB

                    • memory/4672-539-0x0000000000DF0000-0x0000000001246000-memory.dmp

                      Filesize

                      4.3MB

                    • memory/4672-478-0x0000000000DF0000-0x0000000001246000-memory.dmp

                      Filesize

                      4.3MB

                    • memory/4672-484-0x0000000000DF0000-0x0000000001246000-memory.dmp

                      Filesize

                      4.3MB

                    • memory/4672-534-0x0000000000DF0000-0x0000000001246000-memory.dmp

                      Filesize

                      4.3MB

                    • memory/4672-486-0x0000000000DF0000-0x0000000001246000-memory.dmp

                      Filesize

                      4.3MB

                    • memory/4928-409-0x0000000009C10000-0x0000000009DD2000-memory.dmp

                      Filesize

                      1.8MB

                    • memory/4928-263-0x0000000006A20000-0x0000000006A3E000-memory.dmp

                      Filesize

                      120KB

                    • memory/4928-225-0x0000000000400000-0x0000000000452000-memory.dmp

                      Filesize

                      328KB

                    • memory/4928-227-0x0000000005540000-0x00000000055D2000-memory.dmp

                      Filesize

                      584KB

                    • memory/4928-228-0x0000000005500000-0x000000000550A000-memory.dmp

                      Filesize

                      40KB

                    • memory/4928-255-0x0000000006360000-0x00000000063D6000-memory.dmp

                      Filesize

                      472KB

                    • memory/4928-267-0x00000000073B0000-0x00000000079C8000-memory.dmp

                      Filesize

                      6.1MB

                    • memory/4928-268-0x0000000008C30000-0x0000000008D3A000-memory.dmp

                      Filesize

                      1.0MB

                    • memory/4928-269-0x00000000072A0000-0x00000000072B2000-memory.dmp

                      Filesize

                      72KB

                    • memory/4928-270-0x0000000007300000-0x000000000733C000-memory.dmp

                      Filesize

                      240KB

                    • memory/4928-271-0x0000000007340000-0x000000000738C000-memory.dmp

                      Filesize

                      304KB

                    • memory/4928-370-0x0000000006ED0000-0x0000000006F36000-memory.dmp

                      Filesize

                      408KB

                    • memory/4928-374-0x00000000070A0000-0x00000000070F0000-memory.dmp

                      Filesize

                      320KB

                    • memory/4928-410-0x000000000A960000-0x000000000AE8C000-memory.dmp

                      Filesize

                      5.2MB

                    • memory/5308-523-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/5308-521-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/5308-522-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/5308-532-0x0000000000400000-0x0000000000471000-memory.dmp

                      Filesize

                      452KB

                    • memory/5340-1757-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5496-1755-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5496-1752-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5688-1674-0x0000000007F70000-0x0000000007FBC000-memory.dmp

                      Filesize

                      304KB

                    • memory/5688-595-0x0000000007B60000-0x0000000007C85000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/5688-593-0x0000000007B60000-0x0000000007C85000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/5688-591-0x0000000007B60000-0x0000000007C85000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/5688-1729-0x00000000061E0000-0x0000000006234000-memory.dmp

                      Filesize

                      336KB

                    • memory/5688-1673-0x0000000007D60000-0x0000000007E06000-memory.dmp

                      Filesize

                      664KB

                    • memory/5688-588-0x0000000007B60000-0x0000000007C85000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/5688-589-0x0000000007B60000-0x0000000007C85000-memory.dmp

                      Filesize

                      1.1MB

                    • memory/5688-587-0x0000000007B60000-0x0000000007C8C000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/5688-562-0x0000000000B70000-0x0000000001FD6000-memory.dmp

                      Filesize

                      20.4MB

                    • memory/5900-1676-0x0000000000E70000-0x0000000001339000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5916-1667-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/5916-586-0x0000000000270000-0x0000000000730000-memory.dmp

                      Filesize

                      4.8MB