Analysis

  • max time kernel
    196s
  • max time network
    171s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    20-11-2024 23:20

General

  • Target

    file.7z

  • Size

    17.4MB

  • MD5

    2a4c6fbd74c51574ce59ef14b4683cf5

  • SHA1

    90282c8a5dc0bab4bdfccacf8ace1b3b0cd1a480

  • SHA256

    d21a0c5c018ef62375bf0a90db31907c03956a40b6cf1e4cc2a51a53c60ced3e

  • SHA512

    239b0371bae73e0a2d19f074fba11b03c20181aa98cc61c9ebf14f08c3583ae258105f425ac2194208a95467c0e2688dd889ba09f5bdf87c1e46da6c6e03baa3

  • SSDEEP

    393216:+X4ZA7rQwcOk3jK8dLKTvsjew5IRyrPra4xvssiExzqta1bdYJ:+MAl8d5ewaRy3a4x5NGahdW

Score
10/10

Malware Config

Extracted

Family

lumma

C2

https://gentlewave.shop/api

Signatures

  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 14 IoCs
  • Enumerates processes with tasklist 1 TTPs 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\7-Zip\7zFM.exe
    "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\file.7z"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Users\Admin\AppData\Local\Temp\7zO81E04708\file.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO81E04708\file.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3304
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2460
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:4108
        • C:\Windows\SysWOW64\findstr.exe
          findstr /I "wrsa opssvc"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2080
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:4516
        • C:\Windows\SysWOW64\findstr.exe
          findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1736
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c md 256267
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3720
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2316
        • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
          Efficiency.com Q
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:3108
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 5
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1876
    • C:\Users\Admin\AppData\Local\Temp\7zO81E0A6A8\file.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO81E0A6A8\file.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:564
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3844
        • C:\Windows\SysWOW64\findstr.exe
          findstr /I "wrsa opssvc"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2712
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3228
        • C:\Windows\SysWOW64\findstr.exe
          findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2444
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c md 256267
          4⤵
          • System Location Discovery: System Language Discovery
          PID:680
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4948
        • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
          Efficiency.com Q
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:4560
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 5
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2404
    • C:\Users\Admin\AppData\Local\Temp\7zO81ED89D8\file.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO81ED89D8\file.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3004
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        PID:1328
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2196
        • C:\Windows\SysWOW64\findstr.exe
          findstr /I "wrsa opssvc"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:3580
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2556
        • C:\Windows\SysWOW64\findstr.exe
          findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2368
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c md 256267
          4⤵
          • System Location Discovery: System Language Discovery
          PID:2220
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
          4⤵
          • System Location Discovery: System Language Discovery
          PID:5044
        • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
          Efficiency.com Q
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of SendNotifyMessage
          PID:3172
        • C:\Windows\SysWOW64\choice.exe
          choice /d y /t 5
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1472
    • C:\Users\Admin\AppData\Local\Temp\7zO81E4ABF8\file.exe
      "C:\Users\Admin\AppData\Local\Temp\7zO81E4ABF8\file.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:2276
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
        3⤵
        • System Location Discovery: System Language Discovery
        PID:2636
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • Suspicious use of AdjustPrivilegeToken
          PID:1560
        • C:\Windows\SysWOW64\findstr.exe
          findstr /I "wrsa opssvc"
          4⤵
          • System Location Discovery: System Language Discovery
          PID:4936
        • C:\Windows\SysWOW64\tasklist.exe
          tasklist
          4⤵
          • Enumerates processes with tasklist
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:3852
        • C:\Windows\SysWOW64\findstr.exe
          findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
          4⤵
            PID:3380
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 256267
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1752
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4508
          • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
            Efficiency.com Q
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1060
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4780
      • C:\Users\Admin\AppData\Local\Temp\7zO81E4D109\file.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO81E4D109\file.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1940
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3672
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa opssvc"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4316
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
          • C:\Windows\SysWOW64\findstr.exe
            findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4176
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c md 256267
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2888
          • C:\Windows\SysWOW64\cmd.exe
            cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
            4⤵
            • System Location Discovery: System Language Discovery
            PID:2924
          • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
            Efficiency.com Q
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2560
          • C:\Windows\SysWOW64\choice.exe
            choice /d y /t 5
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4628
      • C:\Users\Admin\AppData\Local\Temp\7zO81E6F039\file.exe
        "C:\Users\Admin\AppData\Local\Temp\7zO81E6F039\file.exe"
        2⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:4396
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
          3⤵
          • System Location Discovery: System Language Discovery
          PID:1416
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:3024
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa opssvc"
            4⤵
              PID:4568
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:4128
            • C:\Windows\SysWOW64\findstr.exe
              findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2476
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c md 256267
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3164
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
              4⤵
              • System Location Discovery: System Language Discovery
              PID:5036
            • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
              Efficiency.com Q
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:1972
            • C:\Windows\SysWOW64\choice.exe
              choice /d y /t 5
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4792
        • C:\Users\Admin\AppData\Local\Temp\7zO81EF6F59\file.exe
          "C:\Users\Admin\AppData\Local\Temp\7zO81EF6F59\file.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1044
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c copy Brunei Brunei.cmd & Brunei.cmd
            3⤵
            • System Location Discovery: System Language Discovery
            PID:2868
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:2948
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "wrsa opssvc"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1856
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • System Location Discovery: System Language Discovery
              • Suspicious use of AdjustPrivilegeToken
              PID:3348
            • C:\Windows\SysWOW64\findstr.exe
              findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
              4⤵
              • System Location Discovery: System Language Discovery
              PID:1292
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c md 256267
              4⤵
              • System Location Discovery: System Language Discovery
              PID:2980
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c copy /b ..\Ecological + ..\Something + ..\Consulting + ..\Coffee + ..\Underlying + ..\Employee Q
              4⤵
              • System Location Discovery: System Language Discovery
              PID:3624
            • C:\Users\Admin\AppData\Local\Temp\256267\Efficiency.com
              Efficiency.com Q
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:472
            • C:\Windows\SysWOW64\choice.exe
              choice /d y /t 5
              4⤵
              • System Location Discovery: System Language Discovery
              PID:4936
        • C:\Program Files\7-Zip\7zG.exe
          "C:\Program Files\7-Zip\7zG.exe" a -i#7zMap30431:112:7zEvent13098 -ad -saa -- "C:\file"
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4376
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1664

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\256267\Q

        Filesize

        484KB

        MD5

        d7ba2d169be2aaedb58fc6ae7cf950f6

        SHA1

        255eb0d67c724a97ab32d16600b7aeb79d26b6eb

        SHA256

        dc3ee8ea7f6e1792c4578ad893d579d8165c7d3a9b4ebe61dc27934c5584f66c

        SHA512

        c17940b5b7aae805ea6a50df945594ff4ec10a85c3cfedbf25a3b333880ff9c1cdc2cbbca5518c6b750ccc00373450959e765a57a47f5c8900053ea0c44d4445

      • C:\Users\Admin\AppData\Local\Temp\Brunei

        Filesize

        26KB

        MD5

        86e6ea095e903b5bc2f36fb64165b2ce

        SHA1

        ff26105ec6f2efde2fb61173050b89a927441344

        SHA256

        5106b66e910cdb8b52b819e837c6de4f7ee2aac2d53bc7355db878d4870f1943

        SHA512

        5b1503818a69d4c9eadc91d777b33140b8645b953589604055b3865d3f8884008e645bfee4cffa98170c7734e1f2a0a223b12066721b0ea08066b210bf0cfc54

      • C:\Users\Admin\AppData\Local\Temp\Celebration

        Filesize

        925KB

        MD5

        62d09f076e6e0240548c2f837536a46a

        SHA1

        26bdbc63af8abae9a8fb6ec0913a307ef6614cf2

        SHA256

        1300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49

        SHA512

        32de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f

      • C:\Users\Admin\AppData\Local\Temp\Coffee

        Filesize

        90KB

        MD5

        77b12c07393313514e6184a375226839

        SHA1

        a2cc46f4ae51be33f1b24617b413dea8d29921f9

        SHA256

        6f600615a3d1b8a10ff91359d07cb9ad9404eafc28ba736d68de006750bfbf94

        SHA512

        b7d255852842c949d445f2e47f78eb64c801ecb2aae3e707611fa364f888a494afdb5f9dd0b634e9c13aaaf331cb5c4fe48cd8c797fd128526b7e509caf0c689

      • C:\Users\Admin\AppData\Local\Temp\Consulting

        Filesize

        96KB

        MD5

        c7ef51a71d4fbe8f838dff23ed1e4929

        SHA1

        237460f0401758a8fb75223fad5d299db604802f

        SHA256

        90d8a2506d381ea6240096caace82498f5f599c5d32201b0a256ca2934d2ffd2

        SHA512

        ddd6b16448b6990dd2724e8160b0d22396ad724a405fcf62ca524169baeefbf69debae87357697c758902b5163b2e3fa62336663083b69adfd6d52031a2d7984

      • C:\Users\Admin\AppData\Local\Temp\Ecological

        Filesize

        84KB

        MD5

        fb009fe95c1dffc3f8b7daca36dc083c

        SHA1

        a977cffa508c9b82336f455c8e63a28ef8bd6743

        SHA256

        94c1594b3ae252690085351f921e038c1289eb4fed65ee75b13d6508ecb7bbdb

        SHA512

        35a85aca09ecce4dc48fa487c7bf1e576c7ecfa96c95a02b392275ca8f863c280b36a398686b39e83b696647e716023542288d6f78343118a1673726599db50d

      • C:\Users\Admin\AppData\Local\Temp\Employee

        Filesize

        73KB

        MD5

        740f5cf5643564318a4747d09604a4a1

        SHA1

        34f98a599c95e9dd4d6dd4ba674ea1c04f1d1971

        SHA256

        2577c1d66fdeca2e80cbce1baab50286c4df8389b2e5acd5f072e0b9fee1d5e1

        SHA512

        9860921682950ef22f733aa206dc99c3698994198d9f8b764ae6430d930f86844da798c431ef70513f0b4b49a4ab30aad9926c51f7820bdc0fdc67bdb6c0b55d

      • C:\Users\Admin\AppData\Local\Temp\Something

        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • C:\Users\Admin\AppData\Local\Temp\Something

        Filesize

        53KB

        MD5

        983f92437d97fb0ac3ae37567de237f8

        SHA1

        5dbca1ccea8eeb92da994268ffd66f5ec09c7f50

        SHA256

        94d661e8ea870ce2e28f4952e641e1ed47a7ef029816bdc6619d3cd12fc58bcd

        SHA512

        7c046b6ad03defc6b37bf028cb8888b45a5271a02448a06b73f6e74468b88966ed396b734c8f6cdc6ac4078e295c96bd9f68de793e2dd13fd95a9f494220f919

      • C:\Users\Admin\AppData\Local\Temp\Underlying

        Filesize

        88KB

        MD5

        77614c997a197c9f65c41c4d76d5cf8e

        SHA1

        f1dd2a60753c8329752e6615c26b91910b4dda04

        SHA256

        91eb447971a2908f28d7b49febe467ce5e4568df479a8b1a4856ae7214b08fd5

        SHA512

        9bc88fe4f3c8935cc4fab8b68662edc3ab3b3110add22cf76abd2b5ad27ed6c84d325a7c0d3a9edcb0fe14a750983c6c92c974902c22436af4beb294f5a7bc45

      • memory/1664-43-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-48-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-44-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-45-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-46-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-39-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-38-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-37-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-47-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/1664-49-0x0000016AD6790000-0x0000016AD6791000-memory.dmp

        Filesize

        4KB

      • memory/3108-33-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB

      • memory/3108-32-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB

      • memory/3108-36-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB

      • memory/3108-35-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB

      • memory/3108-34-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB

      • memory/3108-31-0x0000000004AC0000-0x0000000004B1A000-memory.dmp

        Filesize

        360KB