Resubmissions

12-11-2021 18:04

211112-wnzb8aahhm 10

19-11-2020 10:08

201119-rhwlt38jrx 10

18-11-2020 17:26

201118-htd4fq29va 10

Analysis

  • max time kernel
    100s
  • max time network
    1819s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 10:08

General

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pro-powersourcing.com
  • Port:
    587
  • Username:
    vivi@pro-powersourcing.com
  • Password:
    china1977

Extracted

Family

formbook

Version

4.0

C2

http://www.worstig.com/w9z/

Decoy

crazzysex.com

hanferd.com

gteesrd.com

bayfrontbabyplace.com

jicuiquan.net

relationshiplink.net

ohchacyberphoto.com

kauegimenes.com

powerful-seldom.com

ketotoken.com

make-money-online-success.com

redgoldcollection.com

hannan-football.com

hamptondc.com

vllii.com

aa8520.com

platform35markethall.com

larozeimmo.com

oligopoly.net

llhak.info

Extracted

Family

gozi_rm3

Attributes
  • exe_type

    loader

Extracted

Family

gozi_rm3

Botnet

86920224

C2

https://sibelikinciel.xyz

Attributes
  • build

    300869

  • exe_type

    loader

  • server_id

    12

  • url_path

    index.htm

rsa_pubkey.plain
serpent.plain

Extracted

Family

formbook

Version

4.1

C2

http://www.joomlas123.com/i0qi/

http://www.norjax.com/app/

Decoy

mytakeawaybox.com

goutaihuo.com

kuzey.site

uppertenpiercings.amsterdam

honeygrandpa.com

jenniferabramslaw.com

ncarian.com

heavilymeditatedhouston.com

gsbjyzx.com

akisanblog.com

taoyuanreed.com

jasperrvservices.com

yabbanet.com

myhealthfuldiet.com

flipdigitalcoins.com

toes.photos

shoottillyoumiss.com

maserental.com

smarteacher.net

hamdimagdeco.com

Extracted

Family

danabot

C2

92.204.160.54

2.56.213.179

45.153.186.47

93.115.21.29

185.45.193.50

193.34.166.247

rsa_pubkey.plain

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email Bit_decrypt@protonmail.com YOUR ID If you have not been answered via the link within 12 hours, write to us by e-mail: Bit_decrypt@protonmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

Bit_decrypt@protonmail.com

Extracted

Family

qakbot

Version

324.141

Botnet

spx129

Campaign

1590734339

C2

94.10.81.239:443

94.52.160.116:443

67.0.74.119:443

175.137.136.79:443

73.232.165.200:995

79.119.67.149:443

62.38.111.70:2222

108.58.9.238:993

216.110.249.252:2222

67.209.195.198:3389

84.247.55.190:443

96.37.137.42:443

94.176.220.76:2222

173.245.152.231:443

96.227.122.123:443

188.192.75.8:995

24.229.245.124:995

71.163.225.75:443

75.71.77.59:443

104.36.135.227:443

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Danabot x86 payload 7 IoCs

    Detection of Danabot x86 payload, mapped in memory during the execution of its loader.

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Gozi RM3

    A heavily modified version of Gozi using RM3 loader.

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • AgentTesla Payload 16 IoCs
  • CryptOne packer 9 IoCs

    Detects CryptOne packer defined in NCC blogpost.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Formbook Payload 17 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • ReZer0 packer 3 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks QEMU agent file 2 TTPs 5 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 7 IoCs
  • Drops desktop.ini file(s) 16 IoCs
  • Maps connected drives based on registry 3 TTPs 4 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Users\Admin\AppData\Local\Temp\31.exe
      "C:\Users\Admin\AppData\Local\Temp\31.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4652
      • C:\Windows\System32\cmd.exe
        "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\745B.tmp\746B.tmp\746C.bat C:\Users\Admin\AppData\Local\Temp\31.exe"
        3⤵
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:3436
        • C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe
          "C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe" -jar "C:\Users\Admin\AppData\Roaming\1.jar"
          4⤵
            PID:3084
          • C:\Users\Admin\AppData\Roaming\2.exe
            C:\Users\Admin\AppData\Roaming\2.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of WriteProcessMemory
            PID:788
            • C:\Users\Admin\AppData\Roaming\2.exe
              C:\Users\Admin\AppData\Roaming\2.exe
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:3164
          • C:\Users\Admin\AppData\Roaming\3.exe
            C:\Users\Admin\AppData\Roaming\3.exe
            4⤵
            • Executes dropped EXE
            • Checks QEMU agent file
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:4220
            • C:\Users\Admin\AppData\Roaming\3.exe
              C:\Users\Admin\AppData\Roaming\3.exe
              5⤵
              • Checks QEMU agent file
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:2672
          • C:\Users\Admin\AppData\Roaming\4.exe
            C:\Users\Admin\AppData\Roaming\4.exe
            4⤵
            • Executes dropped EXE
            PID:1880
            • C:\Windows\SysWOW64\regsvr32.exe
              C:\Windows\system32\regsvr32.exe -s C:\Users\Admin\AppData\Roaming\4.dll f1 C:\Users\Admin\AppData\Roaming\4.exe@1880
              5⤵
              • Loads dropped DLL
              PID:2160
              • C:\Windows\SysWOW64\rundll32.exe
                C:\Windows\SysWOW64\rundll32.exe C:\Users\Admin\AppData\Roaming\4.dll,f0
                6⤵
                • Blocklisted process makes network request
                • Loads dropped DLL
                PID:3716
          • C:\Users\Admin\AppData\Roaming\5.exe
            C:\Users\Admin\AppData\Roaming\5.exe
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3248
          • C:\Users\Admin\AppData\Roaming\6.exe
            C:\Users\Admin\AppData\Roaming\6.exe
            4⤵
            • Executes dropped EXE
            PID:4376
          • C:\Users\Admin\AppData\Roaming\7.exe
            C:\Users\Admin\AppData\Roaming\7.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4440
          • C:\Users\Admin\AppData\Roaming\8.exe
            C:\Users\Admin\AppData\Roaming\8.exe
            4⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:580
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
              5⤵
              • Suspicious use of WriteProcessMemory
              PID:1720
              • C:\Windows\SysWOW64\reg.exe
                REG ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run /f /v feeed /t REG_SZ /d C:\Windows\system32\pcalua.exe" -a C:\Users\Admin\AppData\Roaming\feeed.exe"
                6⤵
                • Adds Run key to start application
                PID:4596
            • C:\Users\Admin\AppData\Roaming\feeed.exe
              "C:\Users\Admin\AppData\Roaming\feeed.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:4716
          • C:\Users\Admin\AppData\Roaming\9.exe
            C:\Users\Admin\AppData\Roaming\9.exe
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:680
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wWTxgR" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2377.tmp"
              5⤵
              • Creates scheduled task(s)
              PID:4720
            • C:\Users\Admin\AppData\Roaming\9.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:1492
          • C:\Users\Admin\AppData\Roaming\10.exe
            C:\Users\Admin\AppData\Roaming\10.exe
            4⤵
            • Executes dropped EXE
            PID:1696
          • C:\Users\Admin\AppData\Roaming\11.exe
            C:\Users\Admin\AppData\Roaming\11.exe
            4⤵
            • Executes dropped EXE
            • Checks BIOS information in registry
            • Maps connected drives based on registry
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            PID:2484
            • C:\Windows\SysWOW64\schtasks.exe
              "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AnLKhBlJfQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2E35.tmp"
              5⤵
              • Creates scheduled task(s)
              PID:2272
            • C:\Users\Admin\AppData\Roaming\11.exe
              "{path}"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:988
          • C:\Users\Admin\AppData\Roaming\12.exe
            C:\Users\Admin\AppData\Roaming\12.exe
            4⤵
            • Executes dropped EXE
            PID:4512
          • C:\Users\Admin\AppData\Roaming\13.exe
            C:\Users\Admin\AppData\Roaming\13.exe
            4⤵
            • Executes dropped EXE
            • Checks QEMU agent file
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetThreadContext
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of SetWindowsHookEx
            PID:200
            • C:\Users\Admin\AppData\Roaming\13.exe
              C:\Users\Admin\AppData\Roaming\13.exe
              5⤵
              • Checks QEMU agent file
              • Loads dropped DLL
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              PID:4208
          • C:\Users\Admin\AppData\Roaming\14.exe
            C:\Users\Admin\AppData\Roaming\14.exe
            4⤵
            • Executes dropped EXE
            PID:2804
          • C:\Users\Admin\AppData\Roaming\15.exe
            C:\Users\Admin\AppData\Roaming\15.exe
            4⤵
            • Executes dropped EXE
            • Checks QEMU agent file
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Suspicious use of SetWindowsHookEx
            PID:2928
          • C:\Users\Admin\AppData\Roaming\16.exe
            C:\Users\Admin\AppData\Roaming\16.exe
            4⤵
            • Executes dropped EXE
            • Drops startup file
            • Adds Run key to start application
            • Drops desktop.ini file(s)
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            PID:2128
            • C:\Windows\system32\cmd.exe
              "C:\Windows\system32\cmd.exe"
              5⤵
                PID:4992
                • C:\Windows\system32\mode.com
                  mode con cp select=1251
                  6⤵
                    PID:1136
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin delete shadows /all /quiet
                    6⤵
                    • Interacts with shadow copies
                    PID:960
              • C:\Users\Admin\AppData\Roaming\17.exe
                C:\Users\Admin\AppData\Roaming\17.exe
                4⤵
                • Executes dropped EXE
                PID:4388
              • C:\Users\Admin\AppData\Roaming\18.exe
                C:\Users\Admin\AppData\Roaming\18.exe
                4⤵
                • Executes dropped EXE
                • Maps connected drives based on registry
                • Suspicious use of SetThreadContext
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of AdjustPrivilegeToken
                PID:4128
              • C:\Users\Admin\AppData\Roaming\19.exe
                C:\Users\Admin\AppData\Roaming\19.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1584
              • C:\Users\Admin\AppData\Roaming\20.exe
                C:\Users\Admin\AppData\Roaming\20.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:1824
              • C:\Users\Admin\AppData\Roaming\21.exe
                C:\Users\Admin\AppData\Roaming\21.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:2536
                • C:\Users\Admin\AppData\Roaming\21.exe
                  "{path}"
                  5⤵
                  • Executes dropped EXE
                  PID:3272
              • C:\Users\Admin\AppData\Roaming\22.exe
                C:\Users\Admin\AppData\Roaming\22.exe
                4⤵
                • Executes dropped EXE
                PID:4732
              • C:\Users\Admin\AppData\Roaming\23.exe
                C:\Users\Admin\AppData\Roaming\23.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4048
              • C:\Users\Admin\AppData\Roaming\24.exe
                C:\Users\Admin\AppData\Roaming\24.exe
                4⤵
                • Executes dropped EXE
                PID:4836
              • C:\Users\Admin\AppData\Roaming\25.exe
                C:\Users\Admin\AppData\Roaming\25.exe
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                PID:4316
              • C:\Users\Admin\AppData\Roaming\26.exe
                C:\Users\Admin\AppData\Roaming\26.exe
                4⤵
                • Executes dropped EXE
                PID:1224
          • C:\Windows\SysWOW64\colorcpl.exe
            "C:\Windows\SysWOW64\colorcpl.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4396
            • C:\Windows\SysWOW64\cmd.exe
              /c del "C:\Users\Admin\AppData\Roaming\2.exe"
              3⤵
                PID:2456
            • C:\Windows\SysWOW64\autofmt.exe
              "C:\Windows\SysWOW64\autofmt.exe"
              2⤵
                PID:2376
              • C:\Windows\SysWOW64\chkdsk.exe
                "C:\Windows\SysWOW64\chkdsk.exe"
                2⤵
                • Enumerates system info in registry
                • Suspicious use of AdjustPrivilegeToken
                PID:2056
                • C:\Windows\SysWOW64\cmd.exe
                  /c del "C:\Users\Admin\AppData\Roaming\18.exe"
                  3⤵
                    PID:3432
                • C:\Windows\SysWOW64\msdt.exe
                  "C:\Windows\SysWOW64\msdt.exe"
                  2⤵
                    PID:1404

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Execution

                Scheduled Task

                1
                T1053

                Persistence

                Registry Run Keys / Startup Folder

                1
                T1060

                Scheduled Task

                1
                T1053

                Privilege Escalation

                Scheduled Task

                1
                T1053

                Defense Evasion

                File Deletion

                2
                T1107

                Virtualization/Sandbox Evasion

                2
                T1497

                Modify Registry

                1
                T1112

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                6
                T1012

                Virtualization/Sandbox Evasion

                2
                T1497

                System Information Discovery

                5
                T1082

                Peripheral Device Discovery

                1
                T1120

                Collection

                Data from Local System

                1
                T1005

                Impact

                Inhibit System Recovery

                2
                T1490

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Program Files (x86)\Jrpoxv4p8\zjolkziunj83.exe
                • C:\Program Files (x86)\Jrpoxv4p8\zjolkziunj83.exe
                • C:\Program Files (x86)\Mw2nhr\gjl4kdzo8g.exe
                • C:\Program Files (x86)\Wrnlpa\Cookiesdrd0.exe
                • C:\Program Files (x86)\Wrnlpa\Cookiesdrd0.exe
                • C:\Program Files (x86)\Wrnlpa\Cookiesdrd0.exe
                • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\18.exe.log
                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8.exe.log
                • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{88DDA0B6-2A50-11EB-BEBD-52BC0BFFD7E7}.dat
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\Caches\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.3.ver0x000000000000001c.db.id-AEBCFD14.[Bit_decrypt@protonmail.com].BOMBO
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\YG90N678.cookie
                • C:\Users\Admin\AppData\Local\Temp\745B.tmp\746B.tmp\746C.bat
                • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                • C:\Users\Admin\AppData\Local\Temp\Trainbandanigon6\Styltendeschris.exe
                • C:\Users\Admin\AppData\Local\Temp\tmp2377.tmp
                • C:\Users\Admin\AppData\Local\Temp\tmp2E35.tmp
                • C:\Users\Admin\AppData\Local\Temp\tmp9E30.tmp
                • C:\Users\Admin\AppData\Roaming\-L3O44A9\-L3logim.jpeg
                • C:\Users\Admin\AppData\Roaming\-L3O44A9\-L3logri.ini
                • C:\Users\Admin\AppData\Roaming\-L3O44A9\-L3logrv.ini
                • C:\Users\Admin\AppData\Roaming\1.jar
                • C:\Users\Admin\AppData\Roaming\10.exe
                • C:\Users\Admin\AppData\Roaming\10.exe
                • C:\Users\Admin\AppData\Roaming\11.exe
                • C:\Users\Admin\AppData\Roaming\11.exe
                • C:\Users\Admin\AppData\Roaming\11.exe
                • C:\Users\Admin\AppData\Roaming\12.exe
                • C:\Users\Admin\AppData\Roaming\12.exe
                • C:\Users\Admin\AppData\Roaming\13.exe
                • C:\Users\Admin\AppData\Roaming\13.exe
                • C:\Users\Admin\AppData\Roaming\13.exe
                • C:\Users\Admin\AppData\Roaming\14.exe
                • C:\Users\Admin\AppData\Roaming\14.exe
                • C:\Users\Admin\AppData\Roaming\15.exe
                • C:\Users\Admin\AppData\Roaming\15.exe
                • C:\Users\Admin\AppData\Roaming\16.exe
                • C:\Users\Admin\AppData\Roaming\16.exe
                • C:\Users\Admin\AppData\Roaming\17.exe
                • C:\Users\Admin\AppData\Roaming\17.exe
                • C:\Users\Admin\AppData\Roaming\18.exe
                • C:\Users\Admin\AppData\Roaming\18.exe
                • C:\Users\Admin\AppData\Roaming\19.exe
                • C:\Users\Admin\AppData\Roaming\19.exe
                • C:\Users\Admin\AppData\Roaming\2.exe
                • C:\Users\Admin\AppData\Roaming\2.exe
                • C:\Users\Admin\AppData\Roaming\2.exe
                • C:\Users\Admin\AppData\Roaming\20.exe
                • C:\Users\Admin\AppData\Roaming\20.exe
                • C:\Users\Admin\AppData\Roaming\21.exe
                • C:\Users\Admin\AppData\Roaming\21.exe
                • C:\Users\Admin\AppData\Roaming\21.exe
                • C:\Users\Admin\AppData\Roaming\22.exe
                • C:\Users\Admin\AppData\Roaming\22.exe
                • C:\Users\Admin\AppData\Roaming\23.exe
                • C:\Users\Admin\AppData\Roaming\23.exe
                • C:\Users\Admin\AppData\Roaming\24.exe
                • C:\Users\Admin\AppData\Roaming\24.exe
                • C:\Users\Admin\AppData\Roaming\24.exe
                • C:\Users\Admin\AppData\Roaming\25.exe
                • C:\Users\Admin\AppData\Roaming\25.exe
                • C:\Users\Admin\AppData\Roaming\26.exe
                • C:\Users\Admin\AppData\Roaming\26.exe
                • C:\Users\Admin\AppData\Roaming\26.exe
                • C:\Users\Admin\AppData\Roaming\26.exe
                • C:\Users\Admin\AppData\Roaming\26.exe
                • C:\Users\Admin\AppData\Roaming\27.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\27.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\27.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\28.exe
                • C:\Users\Admin\AppData\Roaming\28.exe
                • C:\Users\Admin\AppData\Roaming\29.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • C:\Users\Admin\AppData\Roaming\29.exe
                • C:\Users\Admin\AppData\Roaming\29.exe
                • C:\Users\Admin\AppData\Roaming\3.exe
                • C:\Users\Admin\AppData\Roaming\3.exe
                • C:\Users\Admin\AppData\Roaming\3.exe
                • C:\Users\Admin\AppData\Roaming\30.exe
                • C:\Users\Admin\AppData\Roaming\30.exe
                • C:\Users\Admin\AppData\Roaming\31.exe
                • C:\Users\Admin\AppData\Roaming\31.exe
                • C:\Users\Admin\AppData\Roaming\4.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • C:\Users\Admin\AppData\Roaming\4.exe
                • C:\Users\Admin\AppData\Roaming\4.exe
                • C:\Users\Admin\AppData\Roaming\5.exe
                • C:\Users\Admin\AppData\Roaming\5.exe
                • C:\Users\Admin\AppData\Roaming\6.exe
                  MD5

                  cf04c482d91c7174616fb8e83288065a

                  SHA1

                  6444eb10ec9092826d712c1efad73e74c2adae14

                  SHA256

                  7b01d36ac9a77abfa6a0ddbf27d630effae555aac9ae75b051c6eedaf18d1dcf

                  SHA512

                  3eca1e17e698c427bc916465526f61caee356d7586836b022f573c33a6533ce4b4b0f3fbd05cc2b7b44568e814121854fdf82480757f02d925e293f7d92a2af6

                • C:\Users\Admin\AppData\Roaming\6.exe
                  MD5

                  cf04c482d91c7174616fb8e83288065a

                  SHA1

                  6444eb10ec9092826d712c1efad73e74c2adae14

                  SHA256

                  7b01d36ac9a77abfa6a0ddbf27d630effae555aac9ae75b051c6eedaf18d1dcf

                  SHA512

                  3eca1e17e698c427bc916465526f61caee356d7586836b022f573c33a6533ce4b4b0f3fbd05cc2b7b44568e814121854fdf82480757f02d925e293f7d92a2af6

                • C:\Users\Admin\AppData\Roaming\7.exe
                • C:\Users\Admin\AppData\Roaming\7.exe
                • C:\Users\Admin\AppData\Roaming\8.exe
                  MD5

                  dea5598aaf3e9dcc3073ba73d972ab17

                  SHA1

                  51da8356e81c5acff3c876dffbf52195fe87d97f

                  SHA256

                  8ec9516ac0a765c28adfe04c132619170e986df07b1ea541426be124fb7cfd2c

                  SHA512

                  a6c674ba3d510120a1d163be7e7638f616eedb15af5653b0952e63b7fd4c2672fafc9638ab7795e76b7f07d995196437d6c35e5b8814e9ad866ea903f620e81e

                • C:\Users\Admin\AppData\Roaming\8.exe
                  MD5

                  dea5598aaf3e9dcc3073ba73d972ab17

                  SHA1

                  51da8356e81c5acff3c876dffbf52195fe87d97f

                  SHA256

                  8ec9516ac0a765c28adfe04c132619170e986df07b1ea541426be124fb7cfd2c

                  SHA512

                  a6c674ba3d510120a1d163be7e7638f616eedb15af5653b0952e63b7fd4c2672fafc9638ab7795e76b7f07d995196437d6c35e5b8814e9ad866ea903f620e81e

                • C:\Users\Admin\AppData\Roaming\9.exe
                • C:\Users\Admin\AppData\Roaming\9.exe
                • C:\Users\Admin\AppData\Roaming\9.exe
                • C:\Users\Admin\AppData\Roaming\AnLKhBlJfQ.exe
                • C:\Users\Admin\AppData\Roaming\J-96T9R9\J-9logim.jpeg
                • C:\Users\Admin\AppData\Roaming\J-96T9R9\J-9logri.ini
                • C:\Users\Admin\AppData\Roaming\J-96T9R9\J-9logrv.ini
                • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-3341490333-719741536-2920803124-1000\83aa4cc77f591dfc2374580bbd95f6ba_4a1d5b5d-6336-41a4-a4da-b4af65e6deff
                • C:\Users\Admin\AppData\Roaming\Microsoft\Vatfeijitcdw\oeieqj.dat
                • C:\Users\Admin\AppData\Roaming\Microsoft\Vatfeijitcdw\oeieqj.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Vatfeijitcdw\oeieqj.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Vatfeijitcdw\oeieqj.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Vatfeijitcdw\oeieqj.exe
                  MD5

                  3d2c6861b6d0899004f8abe7362f45b7

                  SHA1

                  33855b9a9a52f9183788b169cc5d57e6ad9da994

                  SHA256

                  dbe95b94656eb0173998737fb5e733d3714c8e3b58226a1a038ca85257c8b064

                  SHA512

                  19b28a05d6e0d6026fb47a20e2ff43bfdf32387ee823053dcd4878123b20730c0ea65d01ff25080c484f67eeedb2caa45b4b5eb01a3a3bb2d3bc5246cc73aa6e

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\28c8b86deab549a1.customDestinations-ms
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartupCMD28.lnk
                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
                  MD5

                  8cc536b7941daf2d40687fec32d6da2a

                  SHA1

                  a39cf97d8950a53aa667ed208234d38016cfc7a4

                  SHA256

                  543da26398e1f74e142fc42352b7a8320d773af09c83b839bbdfcd4caab68122

                  SHA512

                  017f1d7fdf65d02bbd5ba5991b87349c1343549dcf52abf5ae767db26c72d21ceaf1aa323eb077c838a4137321147ad5fc9dd16b26b6e69c77b2e73b88afcd71

                • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogim.jpeg
                • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogri.ini
                • C:\Users\Admin\AppData\Roaming\O5N16ST5\O5Nlogrv.ini
                • C:\Users\Admin\AppData\Roaming\feeed.exe
                  MD5

                  dea5598aaf3e9dcc3073ba73d972ab17

                  SHA1

                  51da8356e81c5acff3c876dffbf52195fe87d97f

                  SHA256

                  8ec9516ac0a765c28adfe04c132619170e986df07b1ea541426be124fb7cfd2c

                  SHA512

                  a6c674ba3d510120a1d163be7e7638f616eedb15af5653b0952e63b7fd4c2672fafc9638ab7795e76b7f07d995196437d6c35e5b8814e9ad866ea903f620e81e

                • C:\Users\Admin\AppData\Roaming\feeed.exe
                  MD5

                  dea5598aaf3e9dcc3073ba73d972ab17

                  SHA1

                  51da8356e81c5acff3c876dffbf52195fe87d97f

                  SHA256

                  8ec9516ac0a765c28adfe04c132619170e986df07b1ea541426be124fb7cfd2c

                  SHA512

                  a6c674ba3d510120a1d163be7e7638f616eedb15af5653b0952e63b7fd4c2672fafc9638ab7795e76b7f07d995196437d6c35e5b8814e9ad866ea903f620e81e

                • C:\Users\Admin\AppData\Roaming\wWTxgR.exe
                • C:\Users\Admin\Favorites\Bing.url.id-AEBCFD14.[Bit_decrypt@protonmail.com].BOMBO
                • C:\Windows\system32\drivers\etc\hosts
                • \Users\Admin\AppData\Roaming\29.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • \Users\Admin\AppData\Roaming\29.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • \Users\Admin\AppData\Roaming\29.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • \Users\Admin\AppData\Roaming\4.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • \Users\Admin\AppData\Roaming\4.dll
                  MD5

                  986d769a639a877a9b8f4fb3c8616911

                  SHA1

                  ba1cc29d845d958bd60c989eaa36fdaf9db7ea41

                  SHA256

                  c94374155dded12d9f90d16f03470b12b14c4df109a9cf8dbf26e9cd66850457

                  SHA512

                  3a1e2a6b57278071906ee2d7b1f9ca6d1ed98084c80512da854e5c1f73e480b92f2b1cceccf87523184bf34250e3cb6a0e1172d7f5478777570f807820d9a187

                • memory/200-113-0x0000000000000000-mapping.dmp
                • memory/200-115-0x0000000000000000-mapping.dmp
                • memory/264-520-0x0000000000000000-mapping.dmp
                • memory/296-719-0x0000000000000000-mapping.dmp
                • memory/296-727-0x00000000000000E0-mapping.dmp
                • memory/392-610-0x000001B2ECF46000-0x000001B2ECF49000-memory.dmp
                  Filesize

                  12KB

                • memory/500-429-0x0000000000000000-mapping.dmp
                • memory/580-50-0x0000000000D60000-0x0000000000D6F000-memory.dmp
                  Filesize

                  60KB

                • memory/580-41-0x0000000000000000-mapping.dmp
                • memory/580-74-0x00000000053F0000-0x00000000053F1000-memory.dmp
                  Filesize

                  4KB

                • memory/580-42-0x0000000000000000-mapping.dmp
                • memory/580-45-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/580-55-0x0000000000D80000-0x0000000000D82000-memory.dmp
                  Filesize

                  8KB

                • memory/580-47-0x0000000000640000-0x0000000000641000-memory.dmp
                  Filesize

                  4KB

                • memory/580-71-0x0000000005150000-0x0000000005152000-memory.dmp
                  Filesize

                  8KB

                • memory/580-60-0x0000000005050000-0x0000000005051000-memory.dmp
                  Filesize

                  4KB

                • memory/580-75-0x0000000005160000-0x0000000005162000-memory.dmp
                  Filesize

                  8KB

                • memory/580-52-0x0000000005470000-0x0000000005471000-memory.dmp
                  Filesize

                  4KB

                • memory/680-86-0x0000000008B90000-0x0000000008BE3000-memory.dmp
                  Filesize

                  332KB

                • memory/680-83-0x0000000008940000-0x0000000008942000-memory.dmp
                  Filesize

                  8KB

                • memory/680-87-0x0000000008CA0000-0x0000000008CA1000-memory.dmp
                  Filesize

                  4KB

                • memory/680-65-0x0000000000BB0000-0x0000000000BB1000-memory.dmp
                  Filesize

                  4KB

                • memory/680-59-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/680-73-0x0000000005540000-0x0000000005541000-memory.dmp
                  Filesize

                  4KB

                • memory/680-54-0x0000000000000000-mapping.dmp
                • memory/680-53-0x0000000000000000-mapping.dmp
                • memory/788-6-0x0000000000000000-mapping.dmp
                • memory/788-5-0x0000000000000000-mapping.dmp
                • memory/960-261-0x0000000000000000-mapping.dmp
                • memory/988-284-0x000000000041E270-mapping.dmp
                • memory/988-280-0x0000000000400000-0x000000000042D000-memory.dmp
                  Filesize

                  180KB

                • memory/996-357-0x0000000000000000-mapping.dmp
                • memory/996-378-0x0000000002790000-0x0000000002791000-memory.dmp
                  Filesize

                  4KB

                • memory/1056-438-0x0000000000000000-mapping.dmp
                • memory/1136-185-0x0000000000000000-mapping.dmp
                • memory/1224-318-0x0000000000350000-0x0000000000351000-memory.dmp
                  Filesize

                  4KB

                • memory/1224-346-0x0000000004BC0000-0x0000000004C1D000-memory.dmp
                  Filesize

                  372KB

                • memory/1224-310-0x0000000000000000-mapping.dmp
                • memory/1224-360-0x0000000005D30000-0x0000000005D81000-memory.dmp
                  Filesize

                  324KB

                • memory/1224-308-0x0000000000000000-mapping.dmp
                • memory/1224-314-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1256-351-0x0000000000000000-mapping.dmp
                • memory/1256-349-0x0000000000000000-mapping.dmp
                • memory/1256-400-0x00000000035A0000-0x00000000035A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1404-321-0x0000000001350000-0x00000000014C3000-memory.dmp
                  Filesize

                  1.4MB

                • memory/1404-326-0x0000000001350000-0x00000000014C3000-memory.dmp
                  Filesize

                  1.4MB

                • memory/1404-320-0x0000000000000000-mapping.dmp
                • memory/1404-390-0x0000000006480000-0x00000000065E7000-memory.dmp
                  Filesize

                  1.4MB

                • memory/1448-451-0x0000000000000000-mapping.dmp
                • memory/1448-442-0x0000000000000000-mapping.dmp
                • memory/1448-450-0x0000000000000000-mapping.dmp
                • memory/1492-263-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/1492-257-0x0000000000400000-0x0000000000452000-memory.dmp
                  Filesize

                  328KB

                • memory/1492-370-0x00000000051F0000-0x00000000051F1000-memory.dmp
                  Filesize

                  4KB

                • memory/1492-259-0x000000000044CCFE-mapping.dmp
                • memory/1508-620-0x00000000000000E0-mapping.dmp
                • memory/1508-614-0x0000000000000000-mapping.dmp
                • memory/1584-192-0x0000000000000000-mapping.dmp
                • memory/1584-194-0x0000000000000000-mapping.dmp
                • memory/1696-79-0x0000000000000000-mapping.dmp
                • memory/1696-135-0x0000000003073000-0x0000000003074000-memory.dmp
                  Filesize

                  4KB

                • memory/1696-76-0x0000000000000000-mapping.dmp
                • memory/1696-138-0x0000000003160000-0x0000000003161000-memory.dmp
                  Filesize

                  4KB

                • memory/1720-78-0x0000000000000000-mapping.dmp
                • memory/1736-426-0x0000000000A30000-0x0000000000A46000-memory.dmp
                  Filesize

                  88KB

                • memory/1736-424-0x0000000000000000-mapping.dmp
                • memory/1736-425-0x0000000000A30000-0x0000000000A46000-memory.dmp
                  Filesize

                  88KB

                • memory/1824-206-0x0000000000000000-mapping.dmp
                • memory/1824-207-0x0000000000000000-mapping.dmp
                • memory/1880-19-0x0000000000000000-mapping.dmp
                • memory/1880-18-0x0000000000000000-mapping.dmp
                • memory/1880-134-0x00000000035B0000-0x00000000035B1000-memory.dmp
                  Filesize

                  4KB

                • memory/2000-704-0x00000000000000E0-mapping.dmp
                • memory/2000-698-0x0000000000000000-mapping.dmp
                • memory/2056-234-0x0000000000310000-0x000000000031A000-memory.dmp
                  Filesize

                  40KB

                • memory/2056-230-0x0000000000000000-mapping.dmp
                • memory/2056-236-0x0000000000310000-0x000000000031A000-memory.dmp
                  Filesize

                  40KB

                • memory/2060-324-0x0000000000000000-mapping.dmp
                • memory/2060-322-0x0000000000000000-mapping.dmp
                • memory/2128-150-0x0000000000000000-mapping.dmp
                • memory/2128-152-0x0000000000000000-mapping.dmp
                • memory/2144-433-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2144-431-0x0000000000400000-0x0000000000452000-memory.dmp
                  Filesize

                  328KB

                • memory/2144-434-0x0000000000400000-0x0000000000401000-memory.dmp
                  Filesize

                  4KB

                • memory/2144-432-0x000000000044CB3E-mapping.dmp
                • memory/2160-239-0x0000000000000000-mapping.dmp
                • memory/2220-581-0x00000000000000E0-mapping.dmp
                • memory/2220-578-0x0000000000000000-mapping.dmp
                • memory/2272-208-0x0000000000000000-mapping.dmp
                • memory/2452-686-0x0000000000000000-mapping.dmp
                • memory/2456-90-0x0000000000000000-mapping.dmp
                • memory/2484-92-0x0000000000000000-mapping.dmp
                • memory/2484-91-0x0000000000000000-mapping.dmp
                • memory/2488-677-0x0000000000000000-mapping.dmp
                • memory/2488-683-0x00000000000000E0-mapping.dmp
                • memory/2496-393-0x0000000000000000-mapping.dmp
                • memory/2496-452-0x00000000001C0000-0x00000000001FA000-memory.dmp
                  Filesize

                  232KB

                • memory/2496-441-0x00000000001C0000-0x00000000001FA000-memory.dmp
                  Filesize

                  232KB

                • memory/2496-456-0x00000000001C0000-0x00000000001FA000-memory.dmp
                  Filesize

                  232KB

                • memory/2496-479-0x00000000001C0000-0x00000000001FA000-memory.dmp
                  Filesize

                  232KB

                • memory/2536-231-0x0000000000000000-mapping.dmp
                • memory/2536-229-0x0000000000000000-mapping.dmp
                • memory/2580-412-0x0000000000000000-mapping.dmp
                • memory/2672-167-0x00000000004015B0-mapping.dmp
                • memory/2728-586-0x000001D505312000-0x000001D505324000-memory.dmp
                  Filesize

                  72KB

                • memory/2804-127-0x0000000000000000-mapping.dmp
                • memory/2804-228-0x0000000003190000-0x0000000003191000-memory.dmp
                  Filesize

                  4KB

                • memory/2804-224-0x00000000030A3000-0x00000000030A4000-memory.dmp
                  Filesize

                  4KB

                • memory/2804-125-0x0000000000000000-mapping.dmp
                • memory/2928-140-0x0000000000000000-mapping.dmp
                • memory/2928-139-0x0000000000000000-mapping.dmp
                • memory/2980-382-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/2980-376-0x0000000000400000-0x0000000000452000-memory.dmp
                  Filesize

                  328KB

                • memory/2980-379-0x000000000044CF8E-mapping.dmp
                • memory/3084-3-0x0000000000000000-mapping.dmp
                • memory/3164-13-0x0000000000400000-0x000000000042D000-memory.dmp
                  Filesize

                  180KB

                • memory/3164-14-0x000000000041E2D0-mapping.dmp
                • memory/3248-22-0x0000000000000000-mapping.dmp
                • memory/3248-21-0x0000000000000000-mapping.dmp
                • memory/3272-252-0x0000000000449E3E-mapping.dmp
                • memory/3272-250-0x0000000000400000-0x000000000044E000-memory.dmp
                  Filesize

                  312KB

                • memory/3432-260-0x0000000000000000-mapping.dmp
                • memory/3436-0-0x0000000000000000-mapping.dmp
                • memory/3488-363-0x0000000000000000-mapping.dmp
                • memory/3488-365-0x0000000000000000-mapping.dmp
                • memory/3496-407-0x0000000000000000-mapping.dmp
                • memory/3560-756-0x00000000000000E0-mapping.dmp
                • memory/3560-752-0x0000000000000000-mapping.dmp
                • memory/3572-428-0x0000000000000000-mapping.dmp
                • memory/3716-246-0x0000000000000000-mapping.dmp
                • memory/3852-468-0x0000019205066000-0x0000019205067000-memory.dmp
                  Filesize

                  4KB

                • memory/4048-266-0x0000000000000000-mapping.dmp
                • memory/4048-264-0x0000000000000000-mapping.dmp
                • memory/4052-387-0x0000000000000000-mapping.dmp
                • memory/4128-175-0x0000000000000000-mapping.dmp
                • memory/4128-176-0x0000000000000000-mapping.dmp
                • memory/4128-189-0x0000000004B60000-0x0000000004B9A000-memory.dmp
                  Filesize

                  232KB

                • memory/4128-188-0x0000000004A00000-0x0000000004A4D000-memory.dmp
                  Filesize

                  308KB

                • memory/4128-179-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4128-182-0x0000000000190000-0x0000000000191000-memory.dmp
                  Filesize

                  4KB

                • memory/4132-440-0x00000000026F0000-0x00000000026F1000-memory.dmp
                  Filesize

                  4KB

                • memory/4132-419-0x0000000000000000-mapping.dmp
                • memory/4200-637-0x0000000000000000-mapping.dmp
                • memory/4200-643-0x00000000000000E0-mapping.dmp
                • memory/4208-289-0x00000000004015B4-mapping.dmp
                • memory/4216-744-0x00000000000000E0-mapping.dmp
                • memory/4216-741-0x0000000000000000-mapping.dmp
                • memory/4220-10-0x0000000000000000-mapping.dmp
                • memory/4220-9-0x0000000000000000-mapping.dmp
                • memory/4256-453-0x0000000000000000-mapping.dmp
                • memory/4316-296-0x0000000000000000-mapping.dmp
                • memory/4316-299-0x0000000000000000-mapping.dmp
                • memory/4328-415-0x0000000000000000-mapping.dmp
                • memory/4360-330-0x0000000000400000-0x0000000000452000-memory.dmp
                  Filesize

                  328KB

                • memory/4360-333-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4360-331-0x000000000044C82E-mapping.dmp
                • memory/4376-39-0x0000000000520000-0x0000000000530000-memory.dmp
                  Filesize

                  64KB

                • memory/4376-27-0x0000000000000000-mapping.dmp
                • memory/4376-26-0x0000000000000000-mapping.dmp
                • memory/4388-164-0x0000000000000000-mapping.dmp
                • memory/4388-165-0x0000000000000000-mapping.dmp
                • memory/4388-278-0x0000000003183000-0x0000000003184000-memory.dmp
                  Filesize

                  4KB

                • memory/4388-286-0x0000000003270000-0x0000000003271000-memory.dmp
                  Filesize

                  4KB

                • memory/4396-63-0x0000000000210000-0x0000000000229000-memory.dmp
                  Filesize

                  100KB

                • memory/4396-61-0x0000000000000000-mapping.dmp
                • memory/4396-466-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-639-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-642-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-700-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-580-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-579-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-448-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-617-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-602-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-743-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-64-0x0000000000210000-0x0000000000229000-memory.dmp
                  Filesize

                  100KB

                • memory/4396-682-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-780-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4396-726-0x00000000055A0000-0x00000000056F8000-memory.dmp
                  Filesize

                  1.3MB

                • memory/4432-416-0x0000000000000000-mapping.dmp
                • memory/4440-30-0x0000000000000000-mapping.dmp
                • memory/4440-31-0x0000000000000000-mapping.dmp
                • memory/4452-552-0x00000198DFF80000-0x00000198DFF84000-memory.dmp
                  Filesize

                  16KB

                • memory/4452-526-0x00000198DBF35000-0x00000198DBF37000-memory.dmp
                  Filesize

                  8KB

                • memory/4472-338-0x0000000000000000-mapping.dmp
                • memory/4472-336-0x0000000000000000-mapping.dmp
                • memory/4512-103-0x0000000000000000-mapping.dmp
                • memory/4512-104-0x0000000000000000-mapping.dmp
                • memory/4552-421-0x000000000041E2D0-mapping.dmp
                • memory/4596-108-0x0000000000000000-mapping.dmp
                • memory/4620-447-0x0000000000000000-mapping.dmp
                • memory/4640-405-0x0000000000000000-mapping.dmp
                • memory/4664-347-0x0000000000000000-mapping.dmp
                • memory/4716-211-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4716-204-0x0000000000000000-mapping.dmp
                • memory/4716-328-0x0000000006380000-0x0000000006381000-memory.dmp
                  Filesize

                  4KB

                • memory/4720-203-0x0000000000000000-mapping.dmp
                • memory/4732-244-0x0000000000000000-mapping.dmp
                • memory/4732-293-0x000000000DA50000-0x000000000DBE2000-memory.dmp
                  Filesize

                  1.6MB

                • memory/4732-306-0x000000000A630000-0x000000000A631000-memory.dmp
                  Filesize

                  4KB

                • memory/4732-255-0x00000000004E0000-0x00000000004E1000-memory.dmp
                  Filesize

                  4KB

                • memory/4732-265-0x00000000026A0000-0x00000000026A1000-memory.dmp
                  Filesize

                  4KB

                • memory/4732-305-0x0000000004950000-0x0000000004951000-memory.dmp
                  Filesize

                  4KB

                • memory/4732-249-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4732-245-0x0000000000000000-mapping.dmp
                • memory/4824-396-0x0000000000000000-mapping.dmp
                • memory/4836-309-0x0000000008180000-0x00000000081D3000-memory.dmp
                  Filesize

                  332KB

                • memory/4836-277-0x0000000000000000-mapping.dmp
                • memory/4836-288-0x0000000000680000-0x0000000000681000-memory.dmp
                  Filesize

                  4KB

                • memory/4836-279-0x0000000000000000-mapping.dmp
                • memory/4836-283-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/4840-397-0x00000000004015B4-mapping.dmp
                • memory/4948-573-0x0000000000000000-mapping.dmp
                • memory/4948-576-0x00000000000000E0-mapping.dmp
                • memory/4980-596-0x000001A054500000-0x000001A054505000-memory.dmp
                  Filesize

                  20KB

                • memory/4984-443-0x0000000000000000-mapping.dmp
                • memory/4992-155-0x0000000000000000-mapping.dmp
                • memory/5008-371-0x0000000000000000-mapping.dmp
                • memory/5008-369-0x0000000000000000-mapping.dmp
                • memory/5216-457-0x0000000000000000-mapping.dmp
                • memory/5224-781-0x00000000000000E0-mapping.dmp
                • memory/5224-773-0x0000000000000000-mapping.dmp
                • memory/5260-465-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/5260-462-0x0000000000000000-mapping.dmp
                • memory/5348-603-0x00000000000000E0-mapping.dmp
                • memory/5348-601-0x0000000000000000-mapping.dmp
                • memory/5368-564-0x0000000000000000-mapping.dmp
                • memory/5368-567-0x00000000000000E0-mapping.dmp
                • memory/5388-473-0x000000000044A49E-mapping.dmp
                • memory/5388-475-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/5388-472-0x0000000000400000-0x0000000000450000-memory.dmp
                  Filesize

                  320KB

                • memory/5476-608-0x0000000000000000-mapping.dmp
                • memory/5476-612-0x00000000000000E0-mapping.dmp
                • memory/5484-638-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-715-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-630-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-632-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-635-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-628-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-627-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-626-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-640-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-641-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-622-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-621-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-645-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-646-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-654-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-657-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-658-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-481-0x0000000000000000-mapping.dmp
                • memory/5484-772-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-668-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-672-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-676-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-618-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-616-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-615-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-765-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-613-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-761-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-688-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-689-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-690-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-751-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-695-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-750-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-749-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-748-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-709-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-711-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-712-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-713-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-714-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-629-0x00000000062F0000-0x00000000062F1000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-716-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-717-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-718-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-747-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-721-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-723-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-724-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-725-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-745-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-742-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-728-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-729-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-730-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-731-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-732-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-733-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-734-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-735-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-736-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-737-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-738-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-739-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5484-740-0x0000000006070000-0x0000000006071000-memory.dmp
                  Filesize

                  4KB

                • memory/5592-533-0x00000000000000E0-mapping.dmp
                • memory/5592-530-0x0000000000000000-mapping.dmp
                • memory/5624-490-0x0000000000000000-mapping.dmp
                • memory/5632-659-0x0000000000000000-mapping.dmp
                • memory/5632-665-0x00000000000000E0-mapping.dmp
                • memory/5700-534-0x0000000000400000-0x000000000044C000-memory.dmp
                  Filesize

                  304KB

                • memory/5700-535-0x0000000000445D5E-mapping.dmp
                • memory/5700-536-0x0000000000400000-0x000000000044C000-memory.dmp
                  Filesize

                  304KB

                • memory/5700-537-0x0000000071110000-0x00000000717FE000-memory.dmp
                  Filesize

                  6.9MB

                • memory/5720-684-0x0000000000000000-mapping.dmp
                • memory/5744-498-0x0000000000000000-mapping.dmp
                • memory/5812-500-0x0000000000000000-mapping.dmp
                • memory/5828-598-0x00000000000000E0-mapping.dmp
                • memory/5828-594-0x0000000000000000-mapping.dmp
                • memory/5936-504-0x0000000000000000-mapping.dmp
                • memory/5936-512-0x0000000000000000-mapping.dmp
                • memory/6112-589-0x00000000000000E0-mapping.dmp
                • memory/6112-583-0x0000000000000000-mapping.dmp