Analysis

  • max time kernel
    151s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-11-2024 01:42

General

  • Target

    9d83104fa15fdd8a631bf2da5b36ec8250b7f83efc5bf53f6ecb2cc3374f9ada.exe

  • Size

    1.9MB

  • MD5

    ea7216efdba19f53ec37e0ce74c9fe08

  • SHA1

    5be906c43e4d0862a4c2f4ec5c55b6f60234c95e

  • SHA256

    9d83104fa15fdd8a631bf2da5b36ec8250b7f83efc5bf53f6ecb2cc3374f9ada

  • SHA512

    178ed6f009f727247374ebf82a9c9594ce6960a951f9208c254f0de2e7afbbc2c71f9878c5f2bcffd10cf431eafde5964281c2cadcc75d1043810aa30246f600

  • SSDEEP

    49152:NMMvpdv5IfQI40b/YP1pinYG5uAKwzFdMSx2qlcKY:NMMv9I/40LYtpQwAKwpHlc

Malware Config

Extracted

Family

amadey

Version

4.41

Botnet

fed3aa

C2

http://185.215.113.16

Attributes
  • install_dir

    44111dbc49

  • install_file

    axplong.exe

  • strings_key

    8d0ad6945b1a30a186ec2d30be6db0b5

  • url_paths

    /Jo89Ku7d/index.php

rc4.plain

Extracted

Family

stealc

Botnet

default_valenciga

C2

http://185.215.113.17

Attributes
  • url_path

    /2fb6c2cc8dce150a.php

Extracted

Family

stealc

Botnet

tale

C2

http://185.215.113.206

Attributes
  • url_path

    /6c4adf523b719729.php

Extracted

Family

lumma

C2

https://founpiuer.store/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects ZharkBot payload 3 IoCs

    ZharkBot is a botnet written C++.

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • ZharkBot

    ZharkBot is a botnet written C++.

  • Zharkbot family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 7 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 14 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 26 IoCs
  • Identifies Wine through registry keys 2 TTPs 6 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 8 IoCs
  • Embeds OpenSSL 1 IoCs

    Embeds OpenSSL, may be used to circumvent TLS interception.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 37 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3508
      • C:\Users\Admin\AppData\Local\Temp\9d83104fa15fdd8a631bf2da5b36ec8250b7f83efc5bf53f6ecb2cc3374f9ada.exe
        "C:\Users\Admin\AppData\Local\Temp\9d83104fa15fdd8a631bf2da5b36ec8250b7f83efc5bf53f6ecb2cc3374f9ada.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:3852
        • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
          "C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3396
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks.exe /create /tn "Wall" /tr "wscript //B 'C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js'" /sc minute /mo 5 /F
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1508
      • C:\Windows\SysWOW64\cmd.exe
        cmd /k echo [InternetShortcut] > "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & echo URL="C:\Users\Admin\AppData\Local\GreenTech Dynamics\EcoCraft.js" >> "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\EcoCraft.url" & exit
        2⤵
        • Drops startup file
        • System Location Discovery: System Language Discovery
        PID:4392
    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1052
      • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe
        "C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:2260
      • C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe
        "C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2708
        • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
          "C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4336
          • C:\Users\Admin\AppData\Local\Temp\10000090101\JavvUm.exe
            "C:\Users\Admin\AppData\Local\Temp\10000090101\JavvUm.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3168
          • C:\Users\Admin\AppData\Local\Temp\10000101101\stail.exe
            "C:\Users\Admin\AppData\Local\Temp\10000101101\stail.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4972
            • C:\Users\Admin\AppData\Local\Temp\is-MKJF5.tmp\stail.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-MKJF5.tmp\stail.tmp" /SL5="$1401C4,5983289,54272,C:\Users\Admin\AppData\Local\Temp\10000101101\stail.exe"
              5⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              PID:2624
              • C:\Users\Admin\AppData\Local\MP4LoadBar 5.14.5\mp4addon3264.exe
                "C:\Users\Admin\AppData\Local\MP4LoadBar 5.14.5\mp4addon3264.exe" -i
                6⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:4540
      • C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe
        "C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:456
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Beijing Beijing.bat & Beijing.bat
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:1212
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa opssvc"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1672
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:4396
          • C:\Windows\SysWOW64\findstr.exe
            findstr -I "avastui avgui bdservicehost nswscsvc sophoshealth"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1120
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 197036
            4⤵
            • System Location Discovery: System Language Discovery
            PID:3724
          • C:\Windows\SysWOW64\findstr.exe
            findstr /V "CRAWFORDFILLEDVERIFYSCALE" Mtv
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2300
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Twisted + ..\Molecular + ..\Sponsorship + ..\Various + ..\Witch + ..\Spirit + ..\See + ..\Fitting T
            4⤵
            • System Location Discovery: System Language Discovery
            PID:956
          • C:\Users\Admin\AppData\Local\Temp\197036\Jurisdiction.pif
            Jurisdiction.pif T
            4⤵
            • Suspicious use of NtCreateUserProcessOtherParentProcess
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SendNotifyMessage
            • Suspicious use of WriteProcessMemory
            PID:4432
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            4⤵
            • System Location Discovery: System Language Discovery
            PID:540
      • C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe
        "C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1072
      • C:\Users\Admin\AppData\Local\Temp\1000833001\5b44b86277.exe
        "C:\Users\Admin\AppData\Local\Temp\1000833001\5b44b86277.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • C:\Users\Admin\AppData\Local\Temp\1000857001\64b03c8607.exe
        "C:\Users\Admin\AppData\Local\Temp\1000857001\64b03c8607.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2456
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2456 -s 1472
          3⤵
          • Program crash
          PID:316
      • C:\Users\Admin\AppData\Local\Temp\1000965001\6nteyex7.exe
        "C:\Users\Admin\AppData\Local\Temp\1000965001\6nteyex7.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:1940
        • C:\Users\Admin\AppData\Local\Temp\1000965001\6nteyex7.exe
          "C:\Users\Admin\AppData\Local\Temp\1000965001\6nteyex7.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:400
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1940 -s 272
          3⤵
          • Program crash
          PID:4824
      • C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe
        "C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4856
      • C:\Users\Admin\AppData\Local\Temp\1001527001\j4vzzuai.exe
        "C:\Users\Admin\AppData\Local\Temp\1001527001\j4vzzuai.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:2624
        • C:\Users\Admin\AppData\Local\Temp\1001527001\j4vzzuai.exe
          "C:\Users\Admin\AppData\Local\Temp\1001527001\j4vzzuai.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:4524
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2624 -s 316
          3⤵
          • Program crash
          PID:1076
      • C:\Users\Admin\AppData\Local\Temp\1001567001\hhnjqu9y.exe
        "C:\Users\Admin\AppData\Local\Temp\1001567001\hhnjqu9y.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1476
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
          3⤵
            PID:3760
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2060
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2060 -s 644
              4⤵
              • Program crash
              PID:516
        • C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe
          "C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:4340
          • C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe
            "C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"
            3⤵
            • Executes dropped EXE
            PID:1644
          • C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe
            "C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe"
            3⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4132
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4340 -s 284
            3⤵
            • Program crash
            PID:3280
        • C:\Users\Admin\AppData\Local\Temp\1001923001\a2538586f7.exe
          "C:\Users\Admin\AppData\Local\Temp\1001923001\a2538586f7.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3396
        • C:\Users\Admin\AppData\Local\Temp\1001924001\b45c65109e.exe
          "C:\Users\Admin\AppData\Local\Temp\1001924001\b45c65109e.exe"
          2⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1716
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 1508
            3⤵
            • Program crash
            PID:3156
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1716 -s 1488
            3⤵
            • Program crash
            PID:2996
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2456 -ip 2456
        1⤵
          PID:4596
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2624 -ip 2624
          1⤵
            PID:1876
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 1716 -ip 1716
            1⤵
              PID:4212
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 1716 -ip 1716
              1⤵
                PID:4296
              • C:\Windows\SysWOW64\WerFault.exe
                C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 4340 -ip 4340
                1⤵
                  PID:3208
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1940 -ip 1940
                  1⤵
                    PID:3252
                  • C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                    C:\Users\Admin\AppData\Local\Temp\23a0892ef8\Gxtuum.exe
                    1⤵
                    • Executes dropped EXE
                    PID:3700
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 2060 -ip 2060
                    1⤵
                      PID:3592

                    Network

                    MITRE ATT&CK Enterprise v15

                    Replay Monitor

                    Loading Replay Monitor...

                    Downloads

                    • C:\ProgramData\mozglue.dll

                      Filesize

                      593KB

                      MD5

                      c8fd9be83bc728cc04beffafc2907fe9

                      SHA1

                      95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                      SHA256

                      ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                      SHA512

                      fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                    • C:\ProgramData\nss3.dll

                      Filesize

                      2.0MB

                      MD5

                      1cc453cdf74f31e4d913ff9c10acdde2

                      SHA1

                      6e85eae544d6e965f15fa5c39700fa7202f3aafe

                      SHA256

                      ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                      SHA512

                      dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                    • C:\Users\Admin\AppData\Local\MP4LoadBar 5.14.5\mp4addon3264.exe

                      Filesize

                      2.6MB

                      MD5

                      b95cffb87435ca187426688b2aec43fa

                      SHA1

                      23b52acea8c625e372caae5237b59afb85fe1bea

                      SHA256

                      66f1de45fe8cab1e0bf51285b83dd4d0fad78e898596fdd39a1d6d7bd6b944cc

                      SHA512

                      3b071077e322cd1f466e7fa42f00fb394259cc15391bc8d69a14f624f433412b2ac1cce789f60f1d0db6c2038cef171399dbabfcb8ead01b1ae3ad1a2e73fcb9

                    • C:\Users\Admin\AppData\Local\Temp\10000090101\JavvUm.exe

                      Filesize

                      7.2MB

                      MD5

                      b5d1fc40f35d46445f7f69d7bf4a04d7

                      SHA1

                      b897b558fb0f2c5aa0d4de6152f5b1eb0c00ee37

                      SHA256

                      4b81371832a31aa1b9a3f4caf3da072dbadc9793dc92d90ba3ea89c8ba7dd17e

                      SHA512

                      1e5d46ef32a800b795cb9de57210784cfa84a4c6f7f1fbe23056265b3c1d693dce5de74b0230e074360227d6c24a3e9b2e7d4a80ac4e5412f1add6d10c825b5d

                    • C:\Users\Admin\AppData\Local\Temp\10000101101\stail.exe

                      Filesize

                      5.9MB

                      MD5

                      76e13aec5f23fe5dc4fa208adfb7607f

                      SHA1

                      b7520e125aa63b8badbb77276dad11237882eaf1

                      SHA256

                      bf1e76b416fc0342d49fe79da89995717679ad80f8c0dd1a9b591044ef02f0e2

                      SHA512

                      38c75c73e4663fcff7a73a979d098965a38defc482adbfaa75071bffc5b1b469f047f2b8f093b6d5ed4629f1d7b515ea63ccda90e5418d63040c6d92430e0b4a

                    • C:\Users\Admin\AppData\Local\Temp\1000066001\stealc_default2.exe

                      Filesize

                      307KB

                      MD5

                      68a99cf42959dc6406af26e91d39f523

                      SHA1

                      f11db933a83400136dc992820f485e0b73f1b933

                      SHA256

                      c200ddb7b54f8fa4e3acb6671f5fa0a13d54bd41b978d13e336f0497f46244f3

                      SHA512

                      7342073378d188912b3e7c6be498055ddf48f04c8def8e87c630c69294bcfd0802280babe8f86b88eaed40e983bcf054e527f457bb941c584b6ea54ad0f0aa75

                    • C:\Users\Admin\AppData\Local\Temp\1000477001\Offnewhere.exe

                      Filesize

                      429KB

                      MD5

                      c07e06e76de584bcddd59073a4161dbb

                      SHA1

                      08954ac6f6cf51fd5d9d034060a9ae25a8448971

                      SHA256

                      cf67a50598ee170e0d8596f4e22f79cf70e1283b013c3e33e36094e1905ba8d9

                      SHA512

                      e92c9fcd0448591738daedb19e8225ff05da588b48d1f15479ec8af62acd3ea52b5d4ba3e3b0675c2aa1705185f5523dcafdf14137c6e2984588069a2e05309f

                    • C:\Users\Admin\AppData\Local\Temp\1000817001\splwow64.exe

                      Filesize

                      1.2MB

                      MD5

                      5d97c2475c8a4d52e140ef4650d1028b

                      SHA1

                      da20d0a43d6f8db44ff8212875a7e0f7bb223223

                      SHA256

                      f34dd7ec6030b1879d60faa8705fa1668adc210ddd52bcb2b0c2406606c5bccf

                      SHA512

                      22c684b21d0a9eb2eaa47329832e8ee64b003cfb3a9a5d8b719445a8532b18aad913f84025a27c95296ebeb34920fa62d64f28145ccfa3aa7d82ba95381924ee

                    • C:\Users\Admin\AppData\Local\Temp\1000828001\new_v8.exe

                      Filesize

                      5.7MB

                      MD5

                      5009b1ef6619eca039925510d4fd51a1

                      SHA1

                      22626aa57e21291a995615f9f6bba083d8706764

                      SHA256

                      fbc8c32bf799a005c57540a2e85dd3662ed5795a55f11495f0ba569bbb09df59

                      SHA512

                      2b5bbd9449be00588058966db487c0adfac764827a6691f6a9fc6c3a770a93bda11c732d2eb2a3c660697cbc69b1c71a2bf76d2957f65cd2599fb28098b24f14

                    • C:\Users\Admin\AppData\Local\Temp\1000833001\5b44b86277.exe

                      Filesize

                      734KB

                      MD5

                      98e538d63ec5a23a3acc374236ae20b6

                      SHA1

                      f3fec38f80199e346cac912bf8b65249988a2a7e

                      SHA256

                      4d8fbc7578dca954407746a1d73e3232cd8db79dccd57acbeef80da369069a91

                      SHA512

                      951a750998448cd3653153bdf24705101136305ff4744ee2092952d773121817fa36347cb797586c58d0f3efc9cfa40ae6d9ce6ea5d2e8ec41acf8d9a03b0827

                    • C:\Users\Admin\AppData\Local\Temp\1000857001\64b03c8607.exe

                      Filesize

                      2.8MB

                      MD5

                      b63be301d78883579ae05802465e8df4

                      SHA1

                      f0783c9a679505e8cadbc2bdf0695e6bad38e727

                      SHA256

                      b1ecb99e8fd2b1c6285746d9e6ab76241b476ff8354b7e18cdddadffd3d44352

                      SHA512

                      24cc1f258c0d87d232ad79eb1aa03014e4546768cf4730f76aafe29fcdc2d9a4ee5cb0d2eb4e4510ca8fdba092c23fd644f9955e5bd6eb9768d2824274d77ab9

                    • C:\Users\Admin\AppData\Local\Temp\1000965001\6nteyex7.exe

                      Filesize

                      1.5MB

                      MD5

                      3f7e96e5c2f519346582e23375fe6f18

                      SHA1

                      a18524ae612587a4057d21d63332fef47d0ec266

                      SHA256

                      c5448b50c4b8eab8c642248ab62a2bc95cb3a9515792462190732906ebac7d73

                      SHA512

                      35329634487e5c7eade8b307b240499c3127305d911d9de30b7bbdc3a77bef6f2cdca59e5f54a363e00d13c1236b3d714ac10efbfe22bf677786d37f8ccba369

                    • C:\Users\Admin\AppData\Local\Temp\1001096001\RDX123456.exe

                      Filesize

                      327KB

                      MD5

                      fba8f56206955304b2a6207d9f5e8032

                      SHA1

                      f84cbcc3e34f4d2c8fea97c2562f937e1e20fe28

                      SHA256

                      11227ead147b4154c7bd21b75d7f130b498c9ad9b520ca1814c5d6a688c89b1b

                      SHA512

                      56e3a0823a7abe08e1c9918d8fa32c574208b462b423ab6bde03345c654b75785fdc3180580c0d55280644b3a9574983e925f2125c2d340cf5e96b98237e99fa

                    • C:\Users\Admin\AppData\Local\Temp\1001527001\j4vzzuai.exe

                      Filesize

                      629KB

                      MD5

                      f8b9bbe568f4f8d307effddb44d4c6b3

                      SHA1

                      4bd7686eca3eeaffe79c4261aef9cebee422e8fd

                      SHA256

                      50104b13a245621a1a0291eac4f9eb9c010fae46cc511b936d6f3b42a398cab3

                      SHA512

                      56c692e195771b02f9cf45786b233e2d996561360a5402577651a67c538c94a5f3e58925ba6e671515a8dd0dbcf1c0917b53d86d5ae6d2bc8dfd30ed5e60b9bf

                    • C:\Users\Admin\AppData\Local\Temp\1001567001\hhnjqu9y.exe

                      Filesize

                      3.4MB

                      MD5

                      b45668e08c03024f2432ff332c319131

                      SHA1

                      4bef9109eaeace4107c47858eef2d9d3487e45f0

                      SHA256

                      4b5a876b1c230b28c0862d5f8158b3657016709855bf3329d8fea6cada3adbfe

                      SHA512

                      538c8471fc0313e68885d4d09140ec3e3374af3464af626195b6387a67b9bae9c3c9fd369d9dc7965decc182d13e8bbf95b4cf96b5ffc78af5d7904d59325bbc

                    • C:\Users\Admin\AppData\Local\Temp\1001858001\18ijuw13.exe

                      Filesize

                      1.1MB

                      MD5

                      3a2c6e49a0d1bb24c89fa1e8ef816179

                      SHA1

                      979d7f7a10fe7b18b83bd29c264cb0ef3ae89192

                      SHA256

                      cff2711d0f6b9042f0ab03704add240a5eb56d348a1eda1fd90cf435e450897c

                      SHA512

                      629dc8d614a2439c6945145e687a58e6b4d184546623ec905939eb1bf09abe5520b82b091199b31db4b64491508265553cc4b6ae9602e993701cfc4cbc01e8fe

                    • C:\Users\Admin\AppData\Local\Temp\1001923001\a2538586f7.exe

                      Filesize

                      2.1MB

                      MD5

                      7451a482de660b001df17c6bef776dc0

                      SHA1

                      e346631fab4d4ad4833d8ead0eaf7071c0346f9e

                      SHA256

                      75e0778aca3baa95da30a276d933e1fbcdba4a737edd2ff728d87001851dae39

                      SHA512

                      70fdf85efa3dd850a371350dbfa989ef8d47321ad56df8e1af144e39fc29a5ac74468c58feea21d764c42ca537c307ce012f91f67dbffb40b66a26095f779907

                    • C:\Users\Admin\AppData\Local\Temp\1001924001\b45c65109e.exe

                      Filesize

                      2.9MB

                      MD5

                      5f5c50bf4c446b27cd39d246c2c0cff1

                      SHA1

                      265fd87834f065a54a43b60dd19a9729c1d00db6

                      SHA256

                      2fbf7350015df86c082140d53d643764257809aa2c7ab4b891d738386eac04e9

                      SHA512

                      4d7edd48e9f79e4acbd18a95c4bda2326507faac9b2cdeaede3bf346056261573addbd1a0d9f55b0aa72209d62e95884ed4699a59ad2f86c01ac98a5cc11ec7b

                    • C:\Users\Admin\AppData\Local\Temp\197036\Jurisdiction.pif

                      Filesize

                      872KB

                      MD5

                      18ce19b57f43ce0a5af149c96aecc685

                      SHA1

                      1bd5ca29fc35fc8ac346f23b155337c5b28bbc36

                      SHA256

                      d8b7c7178fbadbf169294e4f29dce582f89a5cf372e9da9215aa082330dc12fd

                      SHA512

                      a0c58f04dfb49272a2b6f1e8ce3f541a030a6c7a09bb040e660fc4cd9892ca3ac39cf3d6754c125f7cd1987d1fca01640a153519b4e2eb3e3b4b8c9dc1480558

                    • C:\Users\Admin\AppData\Local\Temp\197036\T

                      Filesize

                      580KB

                      MD5

                      4b0812fabc1ba34d8d45d28180f6c75f

                      SHA1

                      b9d99c00a6f9d5f23e244cc0555f82a7d0eeb950

                      SHA256

                      73312c3ea63faf89e2067e034a9148bf73efb5140c1ba6a67aaf62170ee98103

                      SHA512

                      7f72ffd39f7b66ea701ec642a427c90f9c3ee9be69a3e431c492be76ae9a73e8b2b1fbb16553a5a6d8722baf30b2a392a47c7c998d618459bf398d47d218d158

                    • C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe

                      Filesize

                      1.9MB

                      MD5

                      ea7216efdba19f53ec37e0ce74c9fe08

                      SHA1

                      5be906c43e4d0862a4c2f4ec5c55b6f60234c95e

                      SHA256

                      9d83104fa15fdd8a631bf2da5b36ec8250b7f83efc5bf53f6ecb2cc3374f9ada

                      SHA512

                      178ed6f009f727247374ebf82a9c9594ce6960a951f9208c254f0de2e7afbbc2c71f9878c5f2bcffd10cf431eafde5964281c2cadcc75d1043810aa30246f600

                    • C:\Users\Admin\AppData\Local\Temp\Beijing

                      Filesize

                      24KB

                      MD5

                      2a84a77ad125a30e442d57c63c18e00e

                      SHA1

                      68567ee0d279087a12374c10a8b7981f401b20b8

                      SHA256

                      0c6ead18e99077a5dde401987a0674b156c07ccf9b7796768df8e881923e1769

                      SHA512

                      9d6a720f970f8d24ed4c74bed25c5e21c90191930b0cc7e310c8dd45f6ed7a0b3d9b3abbd8f0b4979f992c90630d215b1852b3242c5d0a6e7a42ecef03c0076a

                    • C:\Users\Admin\AppData\Local\Temp\Fitting

                      Filesize

                      62KB

                      MD5

                      46a51002cdbe912d860ce08c83c0376b

                      SHA1

                      6d0ae63850bd8d5c86e45cba938609a7f051f59b

                      SHA256

                      18070c4700df6609e096f2e79f353844e3e98c9aacca69919a8baeb9f9890017

                      SHA512

                      ed7c8d09e305687dc687ab23f6a83692232677c120836c8f4b876c4dfa867b47e29684e7e1c7973f6c29eeed1b8530b96f609a6111dde36d94f6657c9b5a4e44

                    • C:\Users\Admin\AppData\Local\Temp\Molecular

                      Filesize

                      69KB

                      MD5

                      8ca4bbb4e4ddf045ff547cb2d438615c

                      SHA1

                      3e2fc0fdc0359a08c7782f44a5ccebf3a52b5152

                      SHA256

                      4e4bb4aa1f996e96db8e18e4f2a6576673c00b76126f846ba821b4cd3998afed

                      SHA512

                      b45ed05fa6d846c0a38cefcd5d256fdee997b9010bc249a34d830953100ca779ab88547353cc8badaf2908f59ff3a8c780f7cac189c0f549246feb504ecb5af9

                    • C:\Users\Admin\AppData\Local\Temp\Mtv

                      Filesize

                      7KB

                      MD5

                      f3d7abb7a7c91203886dd0f2df4fc0d6

                      SHA1

                      60ffbb095fceeb2ea2b9e65355e9dbf1de736d6c

                      SHA256

                      5867350b8ad8bb5d83111aed8b296b8c28328ba72b5bedb0cbeb99b3dc600cb3

                      SHA512

                      9af80787c63fa7de9a22eea3d1f13d25ff1558ed95321a8178da734dce5126f0b7322f13cddd40c1bc67b65140f684a190dd117247f06600a07db97b015aa367

                    • C:\Users\Admin\AppData\Local\Temp\See

                      Filesize

                      58KB

                      MD5

                      84c831b7996dfc78c7e4902ad97e8179

                      SHA1

                      739c580a19561b6cde4432a002a502bea9f32754

                      SHA256

                      1ac7db51182a2fc38e7831a67d3ff4e08911e4fca81a9f2aa0b7c7e393cc2575

                      SHA512

                      ae8e53499535938352660db161c768482438f5f6f5afb632ce7ae2e28d9c547fcf4ed939dd136e17c05ed14711368bdd6f3d4ae2e3f0d78a21790b0955745991

                    • C:\Users\Admin\AppData\Local\Temp\Spirit

                      Filesize

                      80KB

                      MD5

                      0814e2558c8e63169d393fac20c668f9

                      SHA1

                      52e8b77554cc098410408668e3d4f127fa02d8bd

                      SHA256

                      cfdc18b19fe2c0f099fd9f733fe4494aa25b2828d735c226d06c654694fcf96d

                      SHA512

                      80e70a6eb57df698fe85d4599645c71678a76340380d880e108b391c922adadf42721df5aa994fcfb293ab90e7b04ff3d595736354b93fcb6b5111e90b475319

                    • C:\Users\Admin\AppData\Local\Temp\Sponsorship

                      Filesize

                      71KB

                      MD5

                      6785e2e985143a33c5c3557788f12a2b

                      SHA1

                      7a86e94bc7bc10bd8dd54ade696e10a0ae5b4bf0

                      SHA256

                      66bbe1741f98dbb750aa82a19bc7b5dc1cdbecf31f0d9ddb03ff7cf489f318c7

                      SHA512

                      3edad611d150c99dbb24a169967cc31e1d3942c3f77b3af2de621a6912356400c8003b1c99a7236b6bed65bd136d683414e96c698eabd33d66d7ab231cdfee91

                    • C:\Users\Admin\AppData\Local\Temp\Sweet

                      Filesize

                      865KB

                      MD5

                      6cee6bd1b0b8230a1c792a0e8f72f7eb

                      SHA1

                      66a7d26ed56924f31e681c1af47d6978d1d6e4e8

                      SHA256

                      08ac328ad30dfc0715f8692b9290d7ac55ce93755c9aca17f1b787b6e96667ab

                      SHA512

                      4d78417accf1378194e4f58d552a1ea324747bdec41b3c59a6784ee767f863853eebafe2f2bc6315549bddc4d7dc7ce42c42ff7f383b96ae400cac8cf4c64193

                    • C:\Users\Admin\AppData\Local\Temp\Twisted

                      Filesize

                      95KB

                      MD5

                      ba8c4239470d59c50a35a25b7950187f

                      SHA1

                      855a8f85182dd03f79787147b73ae5ed61fb8d7b

                      SHA256

                      a6272116dc959a3197a969923f85c000a1388b0a02df633dec59b7273bdb421b

                      SHA512

                      1e6d42c249d206815000cc85d5216d13729246e114647d8ccf174b9bd679530b6b39dfab2bfcc5d957cc0778a8cf029e544228978682fa285c5e3f9564c2eaf0

                    • C:\Users\Admin\AppData\Local\Temp\Various

                      Filesize

                      92KB

                      MD5

                      2759c67bccd900a1689d627f38f0a635

                      SHA1

                      d71b170715ed2b304167545af2bd42834ccf1881

                      SHA256

                      510cfd9523a0f8462e8cbdcbbf1afccf2aa69a9153472ee48fd28ad4fe06ca05

                      SHA512

                      aa9e26ad8824ed2ca8bf45c24939e305660cbc19f821a84a7407a16f91d71b2eb9daba9059d379908f17c9e5a17c0c3e873e5cd7350ee8715e45b2b3eff2531e

                    • C:\Users\Admin\AppData\Local\Temp\Witch

                      Filesize

                      53KB

                      MD5

                      79156afddd310be36f037a8f0708a794

                      SHA1

                      09ef36ae22b5eab65d1f62166542601b8919399d

                      SHA256

                      7faaf10d09a27842330725e6510d2754487c5b69bd40e11181dd75b03df61503

                      SHA512

                      d1449126f2365f607a390e3b6fecb3be100bff9fae1a773cf5815cab29eeb72ab4e341022bde9de653fd62ede0fb0c26d9010e524d87060aa364bf92a14e9d01

                    • C:\Users\Admin\AppData\Local\Temp\is-CN4CP.tmp\_isetup\_iscrypt.dll

                      Filesize

                      2KB

                      MD5

                      a69559718ab506675e907fe49deb71e9

                      SHA1

                      bc8f404ffdb1960b50c12ff9413c893b56f2e36f

                      SHA256

                      2f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc

                      SHA512

                      e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63

                    • C:\Users\Admin\AppData\Local\Temp\is-MKJF5.tmp\stail.tmp

                      Filesize

                      688KB

                      MD5

                      80c86047bb3eee014ff6256c0396eeb7

                      SHA1

                      0f24079e20ca8c5092b8b2a7d9406219dba109a9

                      SHA256

                      9a84d3043a9a402228d39d6ecef131c01d1fb2435ad336953eec97f74e6f13ed

                      SHA512

                      c74ff8077b831968a6d7a72596aca9d9cf52783f503aa8ed4eec0877704aa0b93dd5f85a72b41fb0a021b633c4a6bc32c154bad06a8a96b169b9da5e55f59add

                    • memory/400-1129-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/400-1131-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/1052-210-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-27-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-855-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-29-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-30-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-335-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-211-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-28-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-125-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-1152-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-1146-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-31-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-32-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-725-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-1134-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-1117-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1052-910-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/1072-644-0x00000000000B0000-0x0000000000965000-memory.dmp

                      Filesize

                      8.7MB

                    • memory/1476-1139-0x0000000006660000-0x0000000006682000-memory.dmp

                      Filesize

                      136KB

                    • memory/1476-944-0x0000000000E90000-0x000000000170E000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/1476-1138-0x0000000006E10000-0x0000000006F50000-memory.dmp

                      Filesize

                      1.2MB

                    • memory/1476-894-0x0000000006860000-0x0000000006E04000-memory.dmp

                      Filesize

                      5.6MB

                    • memory/1476-891-0x0000000006210000-0x00000000062AC000-memory.dmp

                      Filesize

                      624KB

                    • memory/1476-879-0x0000000000E90000-0x000000000170E000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/1476-883-0x0000000000E90000-0x000000000170E000-memory.dmp

                      Filesize

                      8.5MB

                    • memory/1716-1123-0x0000000000960000-0x0000000000C78000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/1716-945-0x0000000000960000-0x0000000000C78000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2060-1145-0x0000000000400000-0x0000000000455000-memory.dmp

                      Filesize

                      340KB

                    • memory/2060-1142-0x0000000000400000-0x0000000000455000-memory.dmp

                      Filesize

                      340KB

                    • memory/2060-1143-0x0000000000400000-0x0000000000455000-memory.dmp

                      Filesize

                      340KB

                    • memory/2260-673-0x0000000000660000-0x00000000008C1000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2260-48-0x0000000000660000-0x00000000008C1000-memory.dmp

                      Filesize

                      2.4MB

                    • memory/2260-104-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                      Filesize

                      972KB

                    • memory/2456-798-0x0000000000AA0000-0x0000000000DAD000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2456-857-0x0000000000AA0000-0x0000000000DAD000-memory.dmp

                      Filesize

                      3.1MB

                    • memory/2624-1135-0x0000000000400000-0x00000000004BC000-memory.dmp

                      Filesize

                      752KB

                    • memory/2636-687-0x000000001BA60000-0x000000001BAE2000-memory.dmp

                      Filesize

                      520KB

                    • memory/2636-663-0x0000000000B20000-0x0000000000BDE000-memory.dmp

                      Filesize

                      760KB

                    • memory/3168-790-0x0000000000040000-0x000000000077B000-memory.dmp

                      Filesize

                      7.2MB

                    • memory/3396-928-0x0000000000470000-0x0000000000BAD000-memory.dmp

                      Filesize

                      7.2MB

                    • memory/3396-23-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3396-926-0x0000000000470000-0x0000000000BAD000-memory.dmp

                      Filesize

                      7.2MB

                    • memory/3396-20-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3396-25-0x0000000000BB1000-0x0000000000BDF000-memory.dmp

                      Filesize

                      184KB

                    • memory/3396-22-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3396-24-0x0000000000BB0000-0x0000000001080000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-1-0x0000000077544000-0x0000000077546000-memory.dmp

                      Filesize

                      8KB

                    • memory/3852-18-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-0-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-19-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-10-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-6-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-2-0x0000000000DF1000-0x0000000000E1F000-memory.dmp

                      Filesize

                      184KB

                    • memory/3852-4-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/3852-3-0x0000000000DF0000-0x00000000012C0000-memory.dmp

                      Filesize

                      4.8MB

                    • memory/4132-1125-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/4132-1127-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/4524-858-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/4524-860-0x0000000000400000-0x0000000000459000-memory.dmp

                      Filesize

                      356KB

                    • memory/4540-1136-0x0000000000400000-0x00000000006A8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4540-1118-0x0000000000400000-0x00000000006A8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4540-1121-0x0000000000400000-0x00000000006A8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4540-1147-0x0000000000400000-0x00000000006A8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4540-1153-0x0000000000400000-0x00000000006A8000-memory.dmp

                      Filesize

                      2.7MB

                    • memory/4972-1132-0x0000000000400000-0x0000000000414000-memory.dmp

                      Filesize

                      80KB

                    • memory/4972-955-0x0000000000400000-0x0000000000414000-memory.dmp

                      Filesize

                      80KB