Analysis

  • max time kernel
    223s
  • max time network
    222s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    12/04/2025, 00:58

Errors

Reason
Machine shutdown

General

  • Target

    ml3;m.exe

  • Size

    1.5MB

  • MD5

    e8342758981a8b91af5c25e1f2d82799

  • SHA1

    3f13ac0400f03a09d14c1aea4673edc912fb8163

  • SHA256

    ecd0fc8c6587cbc51329cff18fe5f5630c309fabd0f96add2b80f6e8c9a25e1f

  • SHA512

    bb2e35817c02b99bbf674e86b8f87344cfc87d74beb33612cd66c9e35fd6fe088fbf386536a8f13f6007527552efdb095911a7446fcdef97fe5e461224a9a973

  • SSDEEP

    24576:dANYQ/HXt8Vij8QBjZL5voRdNEAqJ+p50U4iAQk5fz2E4u+LCDXalDQiHYhcVLk9:0YQ/98VJQRZLdwduar4Tdku+wYDaILkg

Malware Config

Signatures

  • Detect Umbral payload 2 IoCs
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Disables Task Manager via registry modification
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Suspicious behavior: EnumeratesProcesses 44 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ml3;m.exe
    "C:\Users\Admin\AppData\Local\Temp\ml3;m.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Users\Admin\AppData\Local\Temp\drover.exe
      "C:\Users\Admin\AppData\Local\Temp\drover.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      PID:1164
    • C:\Users\Admin\AppData\Local\Temp\Umbral.exe
      "C:\Users\Admin\AppData\Local\Temp\Umbral.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5924
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Umbral.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4864
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5452
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" os get Caption
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1860
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" computersystem get totalphysicalmemory
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4984
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic.exe" csproduct get uuid
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:5620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        PID:3716
      • C:\Windows\System32\Wbem\wmic.exe
        "wmic" path win32_VideoController get name
        3⤵
        • Detects videocard installed
        • Suspicious behavior: EnumeratesProcesses
        PID:3744
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      "C:\Users\Admin\AppData\Local\Temp\Server.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5676
      • C:\Windows\SysWOW64\netsh.exe
        netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Server.exe" "Server.exe" ENABLE
        3⤵
        • Modifies Windows Firewall
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        PID:1220
      • C:\Users\Admin\AppData\Local\Temp\tmp8A40.tmp.COM
        "C:\Users\Admin\AppData\Local\Temp\tmp8A40.tmp.COM"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        PID:5760
        • C:\Users\Admin\AppData\Local\Temp\MBR2.exe
          "C:\Users\Admin\AppData\Local\Temp\MBR2.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in System32 directory
          PID:1408
          • C:\Windows\System32\MatrixMBR.exe
            "C:\Windows\System32\MatrixMBR.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            PID:188
            • C:\Users\Admin\AppData\Local\Temp\GDI.exe
              "C:\Users\Admin\AppData\Local\Temp\GDI.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:6140
            • C:\Users\Admin\AppData\Local\Temp\MBR.exe
              "C:\Users\Admin\AppData\Local\Temp\MBR.exe"
              6⤵
              • Executes dropped EXE
              • Writes to the Master Boot Record (MBR)
              • System Location Discovery: System Language Discovery
              PID:6132
        • C:\Users\Admin\AppData\Local\Temp\TROLL5.exe
          "C:\Users\Admin\AppData\Local\Temp\TROLL5.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5804
        • C:\Users\Admin\AppData\Local\Temp\TROLL2.exe
          "C:\Users\Admin\AppData\Local\Temp\TROLL2.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:3416
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4364
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4044
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5992
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3148
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5076
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3484
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5656
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3288
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5764
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:408
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:6040
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5348
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4140
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:3684
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:1008
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:5980
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4180
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4872
    • C:\Users\Admin\AppData\Local\Temp\Server.exe
      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      PID:4884
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
    1⤵
      PID:6136
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:5016
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
      1⤵
        PID:4976
        • C:\Users\Admin\AppData\Local\Temp\Server.exe
          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
          2⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:5696
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
        1⤵
          PID:3252
          • C:\Users\Admin\AppData\Local\Temp\Server.exe
            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
            2⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:3276
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
          1⤵
            PID:3200
            • C:\Users\Admin\AppData\Local\Temp\Server.exe
              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
              2⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:3580
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
            1⤵
              PID:5952
              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                2⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                PID:3548
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
              1⤵
                PID:3728
                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                  2⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  PID:688
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                1⤵
                  PID:5736
                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                    2⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:1072
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                  1⤵
                    PID:464
                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5280
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                    1⤵
                      PID:2336
                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        PID:4520
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                      1⤵
                        PID:2764
                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                          2⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4628
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                        1⤵
                          PID:2724
                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2596
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                          1⤵
                            PID:1124
                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:1788
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                            1⤵
                              PID:3732
                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                2⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:4760
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                              1⤵
                                PID:4152
                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                  2⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:2992
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                1⤵
                                  PID:1348
                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                    2⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3432
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                  1⤵
                                    PID:5788
                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                      2⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      PID:5292
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                    1⤵
                                      PID:5996
                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                        2⤵
                                        • Executes dropped EXE
                                        • System Location Discovery: System Language Discovery
                                        PID:2016
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                      1⤵
                                        PID:6068
                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                          2⤵
                                          • Executes dropped EXE
                                          • System Location Discovery: System Language Discovery
                                          PID:5240
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                        1⤵
                                          PID:6040
                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:2128
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                          1⤵
                                            PID:1284
                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5988
                                          • C:\Windows\system32\cmd.exe
                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                            1⤵
                                              PID:4904
                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:4884
                                            • C:\Windows\system32\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                              1⤵
                                                PID:5112
                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5032
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                1⤵
                                                  PID:5068
                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2124
                                                • C:\Windows\system32\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                  1⤵
                                                    PID:2464
                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                      2⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5052
                                                  • C:\Windows\system32\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                    1⤵
                                                      PID:1632
                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2484
                                                    • C:\Windows\system32\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                      1⤵
                                                        PID:3608
                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4484
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                        1⤵
                                                          PID:1120
                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:2312
                                                        • C:\Windows\system32\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                          1⤵
                                                            PID:1696
                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                              2⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2132
                                                          • C:\Windows\system32\cmd.exe
                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                            1⤵
                                                              PID:4248
                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3384
                                                            • C:\Windows\system32\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                              1⤵
                                                                PID:1156
                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4664
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                1⤵
                                                                  PID:5964
                                                                  • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1144
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                  1⤵
                                                                    PID:112
                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2868
                                                                  • C:\Windows\system32\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                    1⤵
                                                                      PID:3920
                                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                        2⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4128
                                                                    • C:\Windows\system32\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                      1⤵
                                                                        PID:2916
                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:1180
                                                                      • C:\Windows\system32\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                        1⤵
                                                                          PID:2336
                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1100
                                                                        • C:\Windows\system32\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                          1⤵
                                                                            PID:5344
                                                                            • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5076
                                                                          • C:\Windows\system32\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                            1⤵
                                                                              PID:2724
                                                                              • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5884
                                                                            • C:\Windows\system32\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                              1⤵
                                                                                PID:5644
                                                                                • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1952
                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                C:\Windows\system32\AUDIODG.EXE 0x49c 0x500
                                                                                1⤵
                                                                                  PID:564
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                                  1⤵
                                                                                    PID:4284
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4756
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                                    1⤵
                                                                                      PID:4280
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4748
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                                      1⤵
                                                                                        PID:5024
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5444
                                                                                      • C:\Windows\system32\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Server.exe" ..
                                                                                        1⤵
                                                                                          PID:1932
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Server.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\Server.exe ..
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4304

                                                                                        Network

                                                                                        MITRE ATT&CK Enterprise v16

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Server.exe.log

                                                                                          Filesize

                                                                                          319B

                                                                                          MD5

                                                                                          6dffe4ca730ff070c448bf2b67bc0641

                                                                                          SHA1

                                                                                          09118ae384c45c1b0c020fa22916ae43f7f08732

                                                                                          SHA256

                                                                                          fc164b3c1c1af6b1bf881fcab858b269a85310b0a4f3cefb0a91431e00950a23

                                                                                          SHA512

                                                                                          82f6db85157f79f832c8aab985f8a959afc7a8fad9bd82a4a8a23a8d97a1d563ed6659603cdcdbb0b8c125e56ee37acde9a423f14f6dee2df99a3d2a25649037

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                          Filesize

                                                                                          3KB

                                                                                          MD5

                                                                                          b9cd68b5f314b5190f27a211d3506df0

                                                                                          SHA1

                                                                                          60c891d9a3c857fda4b75576420a54d38054c544

                                                                                          SHA256

                                                                                          8908f5cb47ad8627c2af37f08e4f42734cb8dd761734d27fb7745ca522e0018e

                                                                                          SHA512

                                                                                          1565a76680cf17ec9426dacab318124ff6374243e19550616069cd1a6149f356bb6f90ea524fbddce2082631be85831d5cb3a118d53c2c15c82096100b5b6182

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          71942225419386ac509d153f679d4a68

                                                                                          SHA1

                                                                                          b2e1b1cba65e2a0b1b231a5a8b085e5b5294bbb3

                                                                                          SHA256

                                                                                          bc4f5ba67c4a53622f5618f2998a6c5c422daeea4a697f393d2a6667c4ab878b

                                                                                          SHA512

                                                                                          4195908338bee9870b0bbf29351b218a6e73da4d86073e148e128a0fa0269698ff1af0e1c4bc6b9ac3d2b2c4da23ead5acc6d0eb5c26a6095bf31b4491042912

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          263a6005bf01307a572954e3838a5e63

                                                                                          SHA1

                                                                                          1d39639d97dd0cd399db0ed726ed3cd573ff0e36

                                                                                          SHA256

                                                                                          13544151e57f266c2c0ad636df3a211aa3be70efbb17ba01f6e077351d163499

                                                                                          SHA512

                                                                                          79f6321b2bd69ad376383364a8d4c8a8bc532bdebeb7938e283e7a10e6982e36b20f65b51a7c309bb5a50205f8ace2202724daf87b8dd57e5737ccb0a09b646e

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          948B

                                                                                          MD5

                                                                                          75195dc07413bbeeecfdcdd862835609

                                                                                          SHA1

                                                                                          ffc82037af204a1aaeb6eec422ee126c2e40d442

                                                                                          SHA256

                                                                                          f9e83871e5634f5059010e78a066b1a88b785273ff35e8dfee0ee6a0eaee06ec

                                                                                          SHA512

                                                                                          76a3a3f67a43a18d697a18a961d5b3ed0e88524922f27a71d123061514e55613875f23df25e20a6830aa89164cbb7cbcc17a007436a33eb8f0a53de835da3543

                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                          Filesize

                                                                                          1KB

                                                                                          MD5

                                                                                          494de073067224860ddfa87f20c1fcd5

                                                                                          SHA1

                                                                                          139fe0d6cc741fdbb891b5e0df6e236fcdfdd7de

                                                                                          SHA256

                                                                                          5b67e54cbb8566db2c781ed86c2e026bef8e1c6e5b454c42872ffba7782a9579

                                                                                          SHA512

                                                                                          2457bb775ad7ce2b62b35f5cddfab1c1e1b16dcba83e38e7b5fb2e205048ffc5d220a29a9b0cfe218800d46fc3888480a0822877cf392aeadcf9287b784a390a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\GDI.exe

                                                                                          Filesize

                                                                                          11KB

                                                                                          MD5

                                                                                          c08ae6d9c6ecd7e13f827bf68767785f

                                                                                          SHA1

                                                                                          e71c2ec8d00c1e82b8b07baee0688b0a28604454

                                                                                          SHA256

                                                                                          e153def894c867923dd56a7025b7b0b7bd3ee37c801a5957201d39f999bb28bf

                                                                                          SHA512

                                                                                          c28bbe8abc66ad2433e5a3b93a4601b28225e86cb4bff077fd3224adfa63164bebfa3002a42b1cb4cb3c7ccad0208f8b143b8a17099bea04fcb964e667c7a1c0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MBR.exe

                                                                                          Filesize

                                                                                          93KB

                                                                                          MD5

                                                                                          d2fc66cf781a2497fceb4041a93cc676

                                                                                          SHA1

                                                                                          480b1aa31b0b31fc0e0833afbba06533ab9a90ee

                                                                                          SHA256

                                                                                          acddde9514e3b9d5c40b3d1750af5f4187c99f8987b027d6da44fb6bcf79b3ca

                                                                                          SHA512

                                                                                          6c4cb42f786301be7614d4cb0b32601fea151351b0877e2371632435eb2c54bd4cd04d6b23bf4f49017ccaf679331162aac7329a1ed2409e3c2e02d0326e3487

                                                                                        • C:\Users\Admin\AppData\Local\Temp\MBR2.exe

                                                                                          Filesize

                                                                                          205KB

                                                                                          MD5

                                                                                          3dc0e225f886bae3b655cd9d738ed32f

                                                                                          SHA1

                                                                                          abda127fd477bd9d051cd57b16ac13f44030a9ae

                                                                                          SHA256

                                                                                          c22e2419f04fe03a92255a139ca8814697962e86d191a1d4171788fd0c903f68

                                                                                          SHA512

                                                                                          c8a6c0bfa96defde6f83d847583ff2ec065a43f80f9886259a2d1fe7df306ef6ed7aeed61b7dcf0bdc111fc67419eb66cf1ca44e831711dd4ea7d25ed9aed09b

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Server.exe

                                                                                          Filesize

                                                                                          32KB

                                                                                          MD5

                                                                                          c30d7d561c7cd145687cfec82a8dc436

                                                                                          SHA1

                                                                                          6cd3cc34b5074a8b25a1d1b605d56ed9b0bc4203

                                                                                          SHA256

                                                                                          d467702296dbb5c5f84db6ffa8373684b429997c0ea3f1e2c88365250239bf01

                                                                                          SHA512

                                                                                          f8f1c5aaca62a20dd9342491a9d82571c8c280807dd61c9bd91d035436651115fce371bed4cab19af325b4b956b36fcd4ec93cccb433229438047947078260c8

                                                                                        • C:\Users\Admin\AppData\Local\Temp\TROLL2.exe

                                                                                          Filesize

                                                                                          105KB

                                                                                          MD5

                                                                                          52a2a5517deb1a06896891a35299ce20

                                                                                          SHA1

                                                                                          badcbdfef312bd71de997a7416ee20cee5d66af6

                                                                                          SHA256

                                                                                          dcdf5140bc51db27f3aec80ae9a66a57aad446a2522904d288770e8d8cde8cee

                                                                                          SHA512

                                                                                          7cb0de412c0508f5af522aeaf3731dda418f72f7cae8dd3f21b34d5cdbc08f9dea8699d59878610496c68d687227a0269739221490d70d03b8e4b84dfd29d5f1

                                                                                        • C:\Users\Admin\AppData\Local\Temp\TROLL5.exe

                                                                                          Filesize

                                                                                          712KB

                                                                                          MD5

                                                                                          542a4e400ff233b21a1a3c27751ac783

                                                                                          SHA1

                                                                                          000a67f00b0003531d65a6ed6f16488ae5dcd0fe

                                                                                          SHA256

                                                                                          79f00c7dab0891824136539fabd542c74e26cbed94b9add3f1aa7f793d653de6

                                                                                          SHA512

                                                                                          8335118ca0c268635d9495b331fb65800a32a0631f132cd34ce84ca3b523d0a9e23eee6d76539d0c81d86fda534da56c936914012d8bad35040b15cc8caaf645

                                                                                        • C:\Users\Admin\AppData\Local\Temp\Umbral.exe

                                                                                          Filesize

                                                                                          229KB

                                                                                          MD5

                                                                                          dcd9253fa3b14afa8d8e636315517897

                                                                                          SHA1

                                                                                          37fcf6a0b4b67e99ad6b4e2c51f0fab9f0874052

                                                                                          SHA256

                                                                                          83fa6a1e67c9ecd7ec68e905c4474274340b96b718da2dbab29cc7fcc4c3e414

                                                                                          SHA512

                                                                                          6cdc1cb0795a2ce33c377141b643b969da1ac7b9708a348115cfe89522f605c99b2f8c3f5cbe08059af0fae1e1a44e9cf05728de7fc50aeb8a78d813e7d80758

                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ouqk2pj2.ubo.ps1

                                                                                          Filesize

                                                                                          60B

                                                                                          MD5

                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                          SHA1

                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                          SHA256

                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                          SHA512

                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                        • C:\Users\Admin\AppData\Local\Temp\drover.exe

                                                                                          Filesize

                                                                                          4.2MB

                                                                                          MD5

                                                                                          2f3d65b00dd63342431dd8c2e90be491

                                                                                          SHA1

                                                                                          9d13fad8dab279f134c5bad639517ee07cf95827

                                                                                          SHA256

                                                                                          71601927d39c6711a94595e6ef756e801f531d8ccf808b60d20fca53761c73a1

                                                                                          SHA512

                                                                                          6e977509ffb9ca61ba5401b87719b2ec080ee65989c7cb0a2fd501d18441f03bd707fb2a95af713bbfd02caae0e38c3c609b1b67efb7373cbcd24e65890af6ae

                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8A40.tmp.COM

                                                                                          Filesize

                                                                                          921KB

                                                                                          MD5

                                                                                          d0ae6aea701de9f127f91e7efdb50252

                                                                                          SHA1

                                                                                          cb9ef64cbcb999372fb4046e99fe89a03df9bc81

                                                                                          SHA256

                                                                                          c1aeab35f61f12db28274d82713bff400b808625854a18e49504022f92805e31

                                                                                          SHA512

                                                                                          505d11808e9923ff0ec1a51acd51509711f8c5c42da81b47a97249954b06f6f45ddda4655446daeb7f231785cd484ebc6e9ada92b857ad3a8d7ce04276536f13

                                                                                        • C:\Windows\System32\MatrixMBR.exe

                                                                                          Filesize

                                                                                          250KB

                                                                                          MD5

                                                                                          24c441662c09b94e14a4096a8e59c316

                                                                                          SHA1

                                                                                          11576cad137bd8ed76efecd711c0390fe5c85292

                                                                                          SHA256

                                                                                          339fe94164952a8454e6ec5fc75e2c38baade2c14b231e47bf41989ffbb55ee4

                                                                                          SHA512

                                                                                          7f6ca1366733c5fb4925001c0846510732031a9e5f1b16291ff596187c20a88f41193389cedcb73e3928c318fc972be4f03e3cb71f1487c34642897ff9a2b590

                                                                                        • memory/188-257-0x0000000000320000-0x0000000000366000-memory.dmp

                                                                                          Filesize

                                                                                          280KB

                                                                                        • memory/964-55-0x00000163739B0000-0x00000163739D2000-memory.dmp

                                                                                          Filesize

                                                                                          136KB

                                                                                        • memory/1164-39-0x0000016C69980000-0x0000016C69981000-memory.dmp

                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1164-114-0x00000000002E0000-0x0000000000724000-memory.dmp

                                                                                          Filesize

                                                                                          4.3MB

                                                                                        • memory/1408-236-0x0000000000680000-0x00000000006BA000-memory.dmp

                                                                                          Filesize

                                                                                          232KB

                                                                                        • memory/1848-45-0x00007FFF43040000-0x00007FFF43B02000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/1848-1-0x0000000000430000-0x00000000005B0000-memory.dmp

                                                                                          Filesize

                                                                                          1.5MB

                                                                                        • memory/1848-3-0x00007FFF43040000-0x00007FFF43B02000-memory.dmp

                                                                                          Filesize

                                                                                          10.8MB

                                                                                        • memory/1848-0-0x00007FFF43043000-0x00007FFF43045000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3416-256-0x0000000000400000-0x000000000041D000-memory.dmp

                                                                                          Filesize

                                                                                          116KB

                                                                                        • memory/5760-198-0x000000001ACD0000-0x000000001ADB4000-memory.dmp

                                                                                          Filesize

                                                                                          912KB

                                                                                        • memory/5760-197-0x0000000000060000-0x000000000014C000-memory.dmp

                                                                                          Filesize

                                                                                          944KB

                                                                                        • memory/5804-240-0x00000000050B0000-0x00000000050BA000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/5804-237-0x0000000000740000-0x00000000007F8000-memory.dmp

                                                                                          Filesize

                                                                                          736KB

                                                                                        • memory/5804-238-0x00000000056A0000-0x0000000005C46000-memory.dmp

                                                                                          Filesize

                                                                                          5.6MB

                                                                                        • memory/5804-239-0x00000000050F0000-0x0000000005182000-memory.dmp

                                                                                          Filesize

                                                                                          584KB

                                                                                        • memory/5924-97-0x00000238EB940000-0x00000238EB952000-memory.dmp

                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/5924-70-0x00000238EC3B0000-0x00000238EC426000-memory.dmp

                                                                                          Filesize

                                                                                          472KB

                                                                                        • memory/5924-40-0x00007FFF43043000-0x00007FFF43045000-memory.dmp

                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/5924-71-0x00000238EB8B0000-0x00000238EB900000-memory.dmp

                                                                                          Filesize

                                                                                          320KB

                                                                                        • memory/5924-38-0x00000238E9C00000-0x00000238E9C40000-memory.dmp

                                                                                          Filesize

                                                                                          256KB

                                                                                        • memory/5924-72-0x00000238EB870000-0x00000238EB88E000-memory.dmp

                                                                                          Filesize

                                                                                          120KB

                                                                                        • memory/5924-96-0x00000238EB910000-0x00000238EB91A000-memory.dmp

                                                                                          Filesize

                                                                                          40KB

                                                                                        • memory/6140-280-0x00000000009D0000-0x00000000009D8000-memory.dmp

                                                                                          Filesize

                                                                                          32KB