Analysis

  • max time kernel
    146s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 13:27

General

  • Target

    Curriculum_Vitae_Protected.doc

  • Size

    259KB

  • MD5

    61710a01068b7ce0edb6bad429d1a589

  • SHA1

    cd5eaccdf2f547002ec573512e8495f6e28e18f6

  • SHA256

    c83d93a91e02c69b40def0cbc882f6dc9e10bb95570425018380b245d2a42849

  • SHA512

    f2d51026953e1c533d83f74e46179932377de58f3982b9e19a85cb47d2a9c3c2b6a18bba70f5c36a0a0fc06956caf52d9d8c7b3add4ad4a8129a0660b7179752

Malware Config

Extracted

Family

metasploit

Version

windows/download_exec

C2

http://d25bm6hkar6nys.cloudfront.net:443/CuMX

Extracted

Family

cobaltstrike

C2

http://d25bm6hkar6nys.cloudfront.net:443/api/v2/status

Attributes
  • access_type

    512

  • beacon_type

    2048

  • create_remote_thread

    0

  • day

    0

  • dns_idle

    0

  • dns_sleep

    0

  • host

    d25bm6hkar6nys.cloudfront.net,/api/v2/status

  • http_header1

    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

  • http_header2

    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

  • http_method1

    GET

  • http_method2

    POST

  • injection_process

  • jitter

    17152

  • maxdns

    0

  • month

    0

  • pipe_name

  • polling_time

    50000

  • port_number

    443

  • proxy_password

  • proxy_server

  • proxy_username

  • sc_process32

    %windir%\syswow64\WerFault.exe

  • sc_process64

    %windir%\sysnative\WerFault.exe

  • state_machine

    MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCggYu+B86qYK20olfyHZR+N8aFqAmVPRWTJDMbnVW/0NujEMsQ6MYc3rJLEjPf3Y+BfiOOjZ2R2ZpGeSBjNO5DGzRTebo7jSV1gPxvT1cgu6hek4V8SJWNFLXaDAfwlfR1sAlPpv1On8fOOgPG4lC1GLS7ehQAHCRykVM7I+ZvkwIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown1

    1.532302592e+09

  • unknown2

    AAAABAAAAA0AAAAPAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==

  • unknown3

    0

  • unknown4

    0

  • unknown5

    4.64002319e+08

  • uri

    /api/v2/search

  • user_agent

    Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.111 Safari/537.36

  • year

    0

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Process spawned unexpected child process 3 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
    "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\Curriculum_Vitae_Protected.doc" /o ""
    1⤵
    • Checks processor information in registry
    • Enumerates system info in registry
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:632
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:2860
    • C:\Windows\system32\forfiles.exe
      forfiles.exe /S /C "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\MSBuild.exe /verbosity:diag @path" /P C:\ /M "1119202014320520*"
      1⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:4004
      • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
        /verbosity:diag "C:\Users\Admin\AppData\Local\Temp\1119202014320520_.TMP"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:636
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nesilo1l\nesilo1l.cmdline"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES597B.tmp" "c:\Users\Admin\AppData\Local\Temp\nesilo1l\CSC65E0E7DECCDD476AB45142231B78170.TMP"
            4⤵
              PID:2636
          • C:\Windows\System32\WerFault.exe
            "C:\Windows\System32\WerFault.exe"
            3⤵
              PID:1492
        • C:\Windows\system32\forfiles.exe
          forfiles.exe /S /C "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\MSBuild.exe /verbosity:diag @path" /P C:\ /M "1119202014320820*"
          1⤵
          • Process spawned unexpected child process
          • Suspicious use of WriteProcessMemory
          PID:1204
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
            /verbosity:diag "C:\Users\Admin\AppData\Local\Temp\1119202014320820_.TMP"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2204
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pwel5rfn\pwel5rfn.cmdline"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:2628
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES597D.tmp" "c:\Users\Admin\AppData\Local\Temp\pwel5rfn\CSCDCA947D4E17A47D7B9C99CC1B379F62.TMP"
                4⤵
                  PID:2100
              • C:\Windows\System32\WerFault.exe
                "C:\Windows\System32\WerFault.exe"
                3⤵
                  PID:2548
            • C:\Windows\system32\forfiles.exe
              forfiles.exe /S /C "C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\MSBuild.exe /verbosity:diag @path" /P C:\ /M "1119202014321020*"
              1⤵
              • Process spawned unexpected child process
              • Suspicious use of WriteProcessMemory
              PID:4012
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\MSBuild.exe
                /verbosity:diag "C:\Users\Admin\AppData\Local\Temp\1119202014321020_.TMP"
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:3972
                • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                  "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\tibgxpfs\tibgxpfs.cmdline"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:804
                  • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                    C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES597C.tmp" "c:\Users\Admin\AppData\Local\Temp\tibgxpfs\CSCCCA0666B1B19491A91CF25478E4BFF16.TMP"
                    4⤵
                      PID:3824
                  • C:\Windows\System32\WerFault.exe
                    "C:\Windows\System32\WerFault.exe"
                    3⤵
                      PID:1908

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Credential Access

                Credentials in Files

                1
                T1081

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                2
                T1082

                Collection

                Data from Local System

                1
                T1005

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\MSBuild.exe.log
                  MD5

                  663f89e455fc80758c3a79295c303232

                  SHA1

                  9d0efdd904fd3af3a4cb85c6764c4964572cadc9

                  SHA256

                  c5a03945fc4a8baeaad274bc568cc46fb02e208794e454aea0881768a69cb530

                  SHA512

                  20cc03673128d27a0cd80682dad32dafc46ed224e78442ff008b2229e4ca93042ff172dbdada5131a4598b210d5881691e56859c449a3b53f2f3f60c552cdc45

                • C:\Users\Admin\AppData\Local\Temp\1119202014320520_.TMP
                  MD5

                  c70e87a7edf06daff6fbbb153aba9a4d

                  SHA1

                  42d1e3dbd4c20925ae99e595e0332bfc6fee3ff1

                  SHA256

                  036f5e118434effbd6bd06980b13b96e776ca3c3f0f5caca33ab4676c4d657a3

                  SHA512

                  fffc2649f0f4d8fc4b5a945cf7ed4b62262f662fd90be9ed979969d12b5159fd5a5083537c77e19903e8503c7a2eb45b0a5cf22fc8e992442168cdc756a2b8f9

                • C:\Users\Admin\AppData\Local\Temp\1119202014320820_.TMP
                  MD5

                  c70e87a7edf06daff6fbbb153aba9a4d

                  SHA1

                  42d1e3dbd4c20925ae99e595e0332bfc6fee3ff1

                  SHA256

                  036f5e118434effbd6bd06980b13b96e776ca3c3f0f5caca33ab4676c4d657a3

                  SHA512

                  fffc2649f0f4d8fc4b5a945cf7ed4b62262f662fd90be9ed979969d12b5159fd5a5083537c77e19903e8503c7a2eb45b0a5cf22fc8e992442168cdc756a2b8f9

                • C:\Users\Admin\AppData\Local\Temp\1119202014321020_.TMP
                  MD5

                  c70e87a7edf06daff6fbbb153aba9a4d

                  SHA1

                  42d1e3dbd4c20925ae99e595e0332bfc6fee3ff1

                  SHA256

                  036f5e118434effbd6bd06980b13b96e776ca3c3f0f5caca33ab4676c4d657a3

                  SHA512

                  fffc2649f0f4d8fc4b5a945cf7ed4b62262f662fd90be9ed979969d12b5159fd5a5083537c77e19903e8503c7a2eb45b0a5cf22fc8e992442168cdc756a2b8f9

                • C:\Users\Admin\AppData\Local\Temp\RES597B.tmp
                  MD5

                  db1102f97a7a552bb6cc2becb6aa096a

                  SHA1

                  6ff564bdc3a395e9ea00cbe177d491f8a5ae95b8

                  SHA256

                  ff3dba83956c1a898275fa44d0576a808a3540f795f4d41ce4ec85db513b73a3

                  SHA512

                  4733979202881482e2ffbf437ec04c1bc423d4fd0819aae499a88c5b63cacfab4387dbedf32d15f8f2c940091a8e7f6cfdffda3971c8aa76b770e296edbedb93

                • C:\Users\Admin\AppData\Local\Temp\RES597C.tmp
                  MD5

                  32e0a87e06d0f6b3bd3a3d7cead563d2

                  SHA1

                  1451299e800690e64bb0901233cb1830b7c32a0d

                  SHA256

                  86b37c5a6bebea2e8618b52ed1d0ad42da2c9d5282c0f4dfadce5c46f7b77b26

                  SHA512

                  f6639794bc490fe4689d837196a5b6276e531d83c03168653ee141a684cd3785c41e3e27370c764216f1bfbcaeb2e0dae264c3c0910b0ee98b3570698f9ca36a

                • C:\Users\Admin\AppData\Local\Temp\RES597D.tmp
                  MD5

                  3f03843a502d24aa619ec924fbe825db

                  SHA1

                  7f973fa07a3dd2e8e72a4a9be90c85a6927c099f

                  SHA256

                  ab04af26f7fdbd9a2494cc53f2ee065c15fec1d6cc9ce9092d12edc1d317e1f6

                  SHA512

                  9a6a8a37176a6cd24f52486c0cc32d1f392087ef67817b03ce3249b7ee249b7eb40e675d84340b52a30fec39d8531182bfdd4f072c745c39f09dcd760dbe4a52

                • C:\Users\Admin\AppData\Local\Temp\nesilo1l\nesilo1l.dll
                  MD5

                  7926bb6fc2db9b2b48fcc57d332e2b82

                  SHA1

                  434e80781db47b9fd76aeba283701e423854ff6e

                  SHA256

                  0ac198260285aa8ca9590ab59b0b8d6be493b409670f0a66a853f5e5b02e8db2

                  SHA512

                  c34fc2d1545f9667853daa61c1f3070e8d99ac86e1de460f917c44d6551ba901953372f2a7e3ade233a0f0d0a56c541758093065ec81c382b74667e742860451

                • C:\Users\Admin\AppData\Local\Temp\nesilo1l\nesilo1l.pdb
                  MD5

                  a21e6f672071d0c60326b0940a20b5ab

                  SHA1

                  9eb0187404f75e92075285f950288e4a5c1cb5f7

                  SHA256

                  375c29fe4d6160f21fbcd1cdae60a7eab0a00c5deddaf56ff78214069971f70a

                  SHA512

                  d760db99ace11e4d5f0247ffb91881930b275d7f513b84bf7d79749771901bbf0f18aa91c88540a8cfd45479f07ee7736b08eeadab019a0e63278d9e69bff49c

                • C:\Users\Admin\AppData\Local\Temp\pwel5rfn\pwel5rfn.dll
                  MD5

                  d67f5839582e19c9663b3ae06c6056fe

                  SHA1

                  2637b3395637acc1bd0cc9309c32871ddf2f3e5a

                  SHA256

                  c00be4c09cdc1a593d09027c504c563639ee310f1f53ca72a2306cf577b4af19

                  SHA512

                  2344dc86f4791b6cfb8e5a08df3345c2f47ca7e7da43311f0268c73e93ef0fa4346577b44583b8a2463d8950fd9109679ce259917c5a5dcbe83978870fce43b9

                • C:\Users\Admin\AppData\Local\Temp\pwel5rfn\pwel5rfn.pdb
                  MD5

                  ab3b7636682cc2307c3d4f063fa64a37

                  SHA1

                  bd356ad5cfbef0a34085488407d96e648f7d04a2

                  SHA256

                  6784950349af9c9c2f9a9bcf50668372e6e940a07bc40959b65f56ecc232db89

                  SHA512

                  ef1b9e03503886c30f98a6d5c2180cd9ca5f9883b1a3dcefbc1115429b01c403e540472ba8c444714c9b12f8aa1956a0d4e0c6f2c8a55a6b87e54300f03819aa

                • C:\Users\Admin\AppData\Local\Temp\tibgxpfs\tibgxpfs.dll
                  MD5

                  42b426fdf2f3172f467f77b966d4f463

                  SHA1

                  b43c00ef163281d26274e85c7414436bfe5c43d4

                  SHA256

                  cba97278fefdd8cb1190eadb53fe8aafbff38a889abc64a282ad7bae19c3b573

                  SHA512

                  0df80775ef38df6ab12f0c4b81fe17c11880b866ba69c108ca6981c25e2a85312241d49721922d4f070b0c4dfb190724f767b4050a761869a64a2b70ff578265

                • C:\Users\Admin\AppData\Local\Temp\tibgxpfs\tibgxpfs.pdb
                  MD5

                  525925834e87b41e69a73a17453a5c4c

                  SHA1

                  ff8b6a85a68744f28bdec6a87e264a1e100260b0

                  SHA256

                  27b0258f240c8076130eae21b481ec7f6f3013c3e29b704d2fe0686107893e9d

                  SHA512

                  54ebcc1d0c7bf8f51ddb7426e58c1cfe358b55958f9ea9d3e93ccdc6dfdb7d29a4a7e0f2aeae2b51388d8aeccd2dfc491f1f77e67931558bf6eac2080987460d

                • \??\c:\Users\Admin\AppData\Local\Temp\nesilo1l\CSC65E0E7DECCDD476AB45142231B78170.TMP
                  MD5

                  193c089183cf49603a1c25f2848b8c71

                  SHA1

                  681a1803433a44381dc16d37989cd78b4a401bef

                  SHA256

                  03e9cc4658d63702b7b25234e473e14e97cff31e0cd7478952f1a891b04869be

                  SHA512

                  2b18d74fc7c375df25f06b21458baee69a8a4dc749ee1cce647817dc09bbbe4f4111adc20120a7e5cff40484d5adea34d27a57e87404f591053b0a476d6292c4

                • \??\c:\Users\Admin\AppData\Local\Temp\nesilo1l\nesilo1l.0.cs
                  MD5

                  2dbe2b48da83e52d529e2346cf56c27f

                  SHA1

                  71c8aa93451ac06353361b862692b7474632913b

                  SHA256

                  430ed654e25d1b9f789774fcc4343389cc196e231e3811f94ea3ef7fa2b2d9eb

                  SHA512

                  952c7be687a378759dc198f79350ca5e821231decc6cb9695a39a1fdf6bd09fd46509803242dd79fc6f2d862fde4040b3513f55b3d33a2263d5127e5447c80e1

                • \??\c:\Users\Admin\AppData\Local\Temp\nesilo1l\nesilo1l.cmdline
                  MD5

                  285f6573a24f9e6af0bd6ccd50c51462

                  SHA1

                  1a10d05204d0423a6742e787b0b7ff3b79c3eaab

                  SHA256

                  abc92c0ff7fb2492302c2bd894ab73ff4ffd176d3f645b62328366b54be0f62e

                  SHA512

                  f81c4f33a27a2246c8171baf31dd30782173361e9143810ee144a93fc4988210881f536ebeee9a4d5f17b306dff1952c08408521a59b6345366dc5de60bfec62

                • \??\c:\Users\Admin\AppData\Local\Temp\pwel5rfn\CSCDCA947D4E17A47D7B9C99CC1B379F62.TMP
                  MD5

                  c52867b5b2ba8d24f0c9e6597f2d3abd

                  SHA1

                  ba003126aef34d06236ebb8a7e03214187539e01

                  SHA256

                  92068cf500c48e64a18787325c65d31b0efdc635d7a3bfe4b1d579fe579032c8

                  SHA512

                  c38de1aa2d9afcc86af9b318c93431aa670d70aeea8d87def778255a9dc5c35ebd69426fd51984a195984a9fa53b635fe2f43636e585ad42415589c19769522a

                • \??\c:\Users\Admin\AppData\Local\Temp\pwel5rfn\pwel5rfn.0.cs
                  MD5

                  2dbe2b48da83e52d529e2346cf56c27f

                  SHA1

                  71c8aa93451ac06353361b862692b7474632913b

                  SHA256

                  430ed654e25d1b9f789774fcc4343389cc196e231e3811f94ea3ef7fa2b2d9eb

                  SHA512

                  952c7be687a378759dc198f79350ca5e821231decc6cb9695a39a1fdf6bd09fd46509803242dd79fc6f2d862fde4040b3513f55b3d33a2263d5127e5447c80e1

                • \??\c:\Users\Admin\AppData\Local\Temp\pwel5rfn\pwel5rfn.cmdline
                  MD5

                  beb8cf2e842baea4a5eb7107b23d04bf

                  SHA1

                  1724bdc9454ce1606e1ef4f4ba25a66c47590a17

                  SHA256

                  544e5b358a54070d83eb884fc9596e260e7fce9d966e6b1542ade726122065e4

                  SHA512

                  e2e97b6982b9fc3d35ac0833978cfe5d7a206b8cf17e5bd3416dba731b80253b0616c7b3aee079788dfe7e730916148631c323b4bd6a9157fe0a00586efa4e29

                • \??\c:\Users\Admin\AppData\Local\Temp\tibgxpfs\CSCCCA0666B1B19491A91CF25478E4BFF16.TMP
                  MD5

                  071a3867513ed8978693e4e3b604b894

                  SHA1

                  aaa07d362cbb5be6902edd88d7ec6373e410835c

                  SHA256

                  1a70c2e5a3a3447034630feb1cc56d8b9706b626a222b198c541b98b18789a4a

                  SHA512

                  6021c3cdcd78844673533f53060452eb3452163149275e521da27f9a9b8e1cefa4813e8470e7a4e19e0cb6be1de6561ba14afc173201015ebf6242af5745ab87

                • \??\c:\Users\Admin\AppData\Local\Temp\tibgxpfs\tibgxpfs.0.cs
                  MD5

                  2dbe2b48da83e52d529e2346cf56c27f

                  SHA1

                  71c8aa93451ac06353361b862692b7474632913b

                  SHA256

                  430ed654e25d1b9f789774fcc4343389cc196e231e3811f94ea3ef7fa2b2d9eb

                  SHA512

                  952c7be687a378759dc198f79350ca5e821231decc6cb9695a39a1fdf6bd09fd46509803242dd79fc6f2d862fde4040b3513f55b3d33a2263d5127e5447c80e1

                • \??\c:\Users\Admin\AppData\Local\Temp\tibgxpfs\tibgxpfs.cmdline
                  MD5

                  2e6aa6c18d55a0e45408f4d7b3ae39b3

                  SHA1

                  209ba93fe1e7c420dc9f8f3425a9a218dc62af76

                  SHA256

                  21ae812fae178f97b414c65fe4a3eca22926ceb3dcc2a5a45b332751cf513aa7

                  SHA512

                  d709ecb37f0f7fb741b0a4327432df1007950499c4366aa71d41963cc4abc52cdcc6b353f9ab8cbadd0a65709adb597e84dffebd20424d818391ff4339b22aec

                • memory/612-65-0x0000000000000000-mapping.dmp
                • memory/632-20-0x0000026123001000-0x0000026123008000-memory.dmp
                  Filesize

                  28KB

                • memory/632-19-0x000002612A80A000-0x000002612A816000-memory.dmp
                  Filesize

                  48KB

                • memory/632-0-0x00007FFA2D4C0000-0x00007FFA2DAF7000-memory.dmp
                  Filesize

                  6.2MB

                • memory/632-18-0x0000026131476000-0x000002613149F000-memory.dmp
                  Filesize

                  164KB

                • memory/636-25-0x00007FFA25FC0000-0x00007FFA269AC000-memory.dmp
                  Filesize

                  9.9MB

                • memory/636-21-0x0000000000000000-mapping.dmp
                • memory/636-42-0x000002656A230000-0x000002656A231000-memory.dmp
                  Filesize

                  4KB

                • memory/636-30-0x0000026567C30000-0x0000026567C31000-memory.dmp
                  Filesize

                  4KB

                • memory/636-89-0x00000265695A0000-0x00000265695A3000-memory.dmp
                  Filesize

                  12KB

                • memory/636-36-0x00000265695D0000-0x00000265695D1000-memory.dmp
                  Filesize

                  4KB

                • memory/804-64-0x0000000000000000-mapping.dmp
                • memory/1492-97-0x0000022AF8F50000-0x0000022AF93AC000-memory.dmp
                  Filesize

                  4.4MB

                • memory/1492-100-0x0000022AF8F50000-0x0000022AF93AC000-memory.dmp
                  Filesize

                  4.4MB

                • memory/1492-94-0x0000000000000000-mapping.dmp
                • memory/1908-90-0x000001EEE94A0000-0x000001EEE94A1000-memory.dmp
                  Filesize

                  4KB

                • memory/1908-99-0x000001EEEB820000-0x000001EEEBC7C000-memory.dmp
                  Filesize

                  4.4MB

                • memory/1908-101-0x000001EEEB820000-0x000001EEEBC7C000-memory.dmp
                  Filesize

                  4.4MB

                • memory/1908-93-0x0000000000000000-mapping.dmp
                • memory/2100-72-0x0000000000000000-mapping.dmp
                • memory/2204-24-0x00007FFA25FC0000-0x00007FFA269AC000-memory.dmp
                  Filesize

                  9.9MB

                • memory/2204-23-0x0000000000000000-mapping.dmp
                • memory/2204-27-0x000001D0CFFC0000-0x000001D0CFFC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2204-33-0x000001D0EA4C0000-0x000001D0EA4C1000-memory.dmp
                  Filesize

                  4KB

                • memory/2204-48-0x000001D0EA420000-0x000001D0EA421000-memory.dmp
                  Filesize

                  4KB

                • memory/2204-84-0x000001D0D0660000-0x000001D0D0663000-memory.dmp
                  Filesize

                  12KB

                • memory/2548-102-0x000001E5B61E0000-0x000001E5B663C000-memory.dmp
                  Filesize

                  4.4MB

                • memory/2548-98-0x000001E5B61E0000-0x000001E5B663C000-memory.dmp
                  Filesize

                  4.4MB

                • memory/2548-95-0x0000000000000000-mapping.dmp
                • memory/2628-63-0x0000000000000000-mapping.dmp
                • memory/2636-74-0x0000000000000000-mapping.dmp
                • memory/2860-1-0x0000000000000000-mapping.dmp
                • memory/2860-2-0x0000000002520000-0x0000000002621000-memory.dmp
                  Filesize

                  1.0MB

                • memory/2860-3-0x0000000000A90000-0x0000000000A91000-memory.dmp
                  Filesize

                  4KB

                • memory/2860-12-0x0000000003E80000-0x0000000003E81000-memory.dmp
                  Filesize

                  4KB

                • memory/2860-10-0x0000000003CC0000-0x0000000003CC1000-memory.dmp
                  Filesize

                  4KB

                • memory/2860-4-0x0000000002D00000-0x0000000002D01000-memory.dmp
                  Filesize

                  4KB

                • memory/3824-73-0x0000000000000000-mapping.dmp
                • memory/3972-57-0x000001845C0E0000-0x000001845C0E1000-memory.dmp
                  Filesize

                  4KB

                • memory/3972-22-0x0000000000000000-mapping.dmp
                • memory/3972-26-0x00007FFA25FC0000-0x00007FFA269AC000-memory.dmp
                  Filesize

                  9.9MB

                • memory/3972-86-0x0000018441A50000-0x0000018441A53000-memory.dmp
                  Filesize

                  12KB

                • memory/3972-60-0x000001845C450000-0x000001845C451000-memory.dmp
                  Filesize

                  4KB