Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    13-05-2021 18:56

General

  • Target

    2051799f92fd036d6e1c8a9c06a4aea85a9509214cd06.exe

  • Size

    731KB

  • MD5

    105f97e06f45250a6448035b94f2ef2b

  • SHA1

    3819346f3b8c05add77c89205a58533dabbc7249

  • SHA256

    2051799f92fd036d6e1c8a9c06a4aea85a9509214cd0623c0df2fe62bd99986b

  • SHA512

    9a57ebc3835d2abedb966a501bfb7c2d15769a8f3a95320c00dc91e892710d182fffd4f1971dda989c5129da493cb64ce329cb9b8a2aa1177167ecadd07cc3d7

Malware Config

Extracted

Family

cryptbot

C2

remdny42.top

morpgr04.top

Attributes
  • payload_url

    http://sulnom06.top/download.php?file=lv.exe

Extracted

Family

danabot

Version

1827

Botnet

3

C2

184.95.51.183:443

184.95.51.175:443

192.210.198.12:443

184.95.51.180:443

Attributes
  • embedded_hash

    AEF96B4D339B580ABB737F203C2D0F52

rsa_pubkey.plain
rsa_pubkey.plain

Signatures

  • CryptBot

    A C++ stealer distributed widely in bundle with other software.

  • CryptBot Payload 2 IoCs
  • Danabot

    Danabot is a modular banking Trojan that has been linked with other malware.

  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 7 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2051799f92fd036d6e1c8a9c06a4aea85a9509214cd06.exe
    "C:\Users\Admin\AppData\Local\Temp\2051799f92fd036d6e1c8a9c06a4aea85a9509214cd06.exe"
    1⤵
    • Checks processor information in registry
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3972
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\AppData\Local\Temp\GehhlV.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Users\Admin\AppData\Local\Temp\GehhlV.exe
        "C:\Users\Admin\AppData\Local\Temp\GehhlV.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Program Files directory
        • Suspicious use of WriteProcessMemory
        PID:2740
        • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
          "C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:2104
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c IEupGZtiGuhYLuXTzhQLTFqwaOOuZUNPiXjCGSSBCwddKCJqvZSswXKrDtQRkYoManQNUcjBcfoRgKsQyNJZwvOljoY
            5⤵
              PID:1848
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /c wqfETEXjLVywMsVMOSOTMqMbfoKWJGBLvKmxZEYKNytlIHjJAevzxyPwgRfKUwCyxxEeSBMpUtuHVBPHVqcHl
              5⤵
                PID:3456
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c ssVbyofhQLCZQhelRYdjmfZiuNwIO
                5⤵
                  PID:8
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c FVUjrhucvEUGgxyWLCELpvsYHwsOsauGnWuHtDlPrcCLsSwFepwmtrKoDWEwWartbgisgbRisOINUFGOqMMidHCcjXtiYpSKsngrLJsEaUifxWgYdQwpGWNQLLydzJooVXvv
                  5⤵
                    PID:3852
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c DrdciOcmhwdIyRoiJtcKnsZEqkIMZzbASGMMKOmiadnKOHhRZqjSqLSj
                    5⤵
                      PID:1060
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c LxVuJATDQQnycvUFhso
                      5⤵
                        PID:1704
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c fQaXQMYuEmuOmJZzDwIPFuYQOMEDahNzKxNVeXfXCNZdKKFMbBwkJzhoRBptoxOdLMryVrsFMLjSiHuriRuQkBKsuFtAOlPiYIEYHmQzlvmXucwpcyXdgXylwLZdZQRBW
                        5⤵
                          PID:1844
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c TmeovHqMGPeMkLDUyIhnSqDx
                          5⤵
                            PID:4080
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c VAAzzFXwqBCuhJffCsfigAhMyLogbjSVIkAiAahlyLlpwORYXpdJhjHcjNgHvIDOJGnepoOpryeDftLdTpdgWpIcDtUNrFNvovAxfPPPxuFiltuieXNhafRmYenthwunsGcSEdqtxBUQ
                            5⤵
                              PID:3608
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c AknYMKyRArSEqvhdKBaqiQDJhDLWJTRcwWbRquBdqGRDCgDUNNJZBQcKHOLoZooHjbDtYcdEqwZBYqiYqQpVpRTkA
                              5⤵
                                PID:1056
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c lkcadRbldtLnWavyZmQULHHMopZjbxEsDkkypIKirOJrhBUQmrSzcGwDEIpiSkMVmzVKisWsOIQXXDnHgpNxClWXpIBAnDfSeNDUGpJiiBFMPrFqlCS
                                5⤵
                                  PID:3948
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c bazfbXAmPvSkzXVpqEqyAFjwFloyeBdWKGcJxhvJIpsLIzaRovZFBNoRyaKhPcvgyWBMCkOMisvdhBakRdXFBKxXbDEeDpThNrFMSGf
                                  5⤵
                                    PID:1224
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c HjnldSDDZncnbRMcCDgYGMpXboClWFzlwqYfklGFZqetNxQWdplgsdfVeAMifzHzykbvTbpaXJZGKypeaGTMctSKLejKbnfGzIYCXxrTqSdIsJkXsJPImVYqaNLQlnUmzahwuGyYDqLDN
                                    5⤵
                                      PID:2588
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c zwRgzNJGibKXlpIjIBXRgYvpRKEQympxhizJZV
                                      5⤵
                                        PID:2284
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c iPNkPsovVfsspGVVxEHbJpS
                                        5⤵
                                          PID:3572
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c HhfKeQYhMbQeBNHSIhIANoqNskYysncXWjDCwbzydrEMQTxGXPOcAsNmhCzQRTWgwSyglyRlUCpKEhXbRai
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:3972
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c JZbEntgmtCgbifLYOuvSXDBXoeVZEWZmLzEwxAPyQausgMDgCZIKVfEunmvcofUiDPLNLJDgddeFvlJcmHbFhg
                                          5⤵
                                            PID:1176
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c vPnDVrzXBbYNmqPCTcxxEhZJhPwWBSgUgkfYjyHkWzBibvlxKtDlTTZoPPfyebcIptmgKQfNNpnlMRkRFGkbgtqxki
                                            5⤵
                                              PID:3952
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c bQConYSYzXWKTOQvKcOcYDnmcjXxtryeD
                                              5⤵
                                                PID:612
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  6⤵
                                                    PID:1060
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c SWkqqjUTSUJWsJbHdZvLlTseNjwbTfSTukWTkJcCBtLEQmUgWvNyFSbYFojNkvZCePPuMEvGEUpuiNjhaMBvBMggOYgevHsyypCqJ
                                                  5⤵
                                                    PID:2384
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      6⤵
                                                        PID:1704
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c BsquBLIsQRWZcnVCqfBBsOdxpWCtqYkkEElpvclCGbivybkTpCojnovNwFWEoDdRGKxRhLyFyYVTGTgLLJUnQYNcibiRnFzeidQcrzFnvCumhDuoslTmI
                                                      5⤵
                                                        PID:1812
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c QTiOfHdCBoHxLdwvwNIQbnNnOoEJqH & LsYakXYEXnGEvHrLYMdqwJpJayIqurHBTfWeNYPnroKaRTsQKbGWKGReogZufXnUQtKuLqYZWRXSYRSnNRfJvKRhbTUnYJpyKQBNpkyJnGZSJZtscBabHPnujvIRumwhIRi & fygCMGlPKZDnPDrbdMnVscAMCgDZFMpS & VwdjPLwEIchTlwDvEWWzjQUFBZbrkpYPLHTBMlAqvdIqhTajZCwPjnEyuLKPhYamvbiDowJzcVWViUsIHkrJioDjeOcwmLNnXpDQMPtYSIzsCJXjzeowUJshUUAzGI & KonXYsBWRiyQmPjKzRpIbCMDgSfWRgKalPJotLYVRudTPTRnIpiBbZcovUJywFtCvNFKurGHShQskSOxqRgIipVlzBMpwSTkeNbwhiaECmIpptWDygylsvchScsFdvGZzEfn & MiTnJyHALwgEptMNJUFslpSQNguTIPEPnoaijLIsOMuzeqiaTjKKJulDgeLxYOSWbm & qLEBYjgDbrnNNiNZvyTysXPTpqh & ZUpWDTiHfLMnxCNAQfXhkOcRDzOeVLsXYWDDTBlTquKLzcLPlfeUequkna & pttLDzOmbYpGftthytKniHZRFJbUYPayBiwOVxisEWhQwINPYNwuNTjByhyUVTB & FryirfsKXaTlxoQWVIWkOjsHUmJIgjcKcFlXDGLJcdpcZwiXvoYhXdTzMnjEGIvKWoPOXSzfWjPbrWHTsLkygoNyMRktzirMUnnRj & ZEPIdKAvdQRzjUbdcOcKeuGgWPpeCEbQGZLGdFReEfAchqUofEeKcBdTXAMB & nTMaqMhoQZQXauMFkwWUqMXBNxtISJQTfAyvOejhHZmFjNecDhMnQGALVlFGHEdioWHSqdRpOIhqhafZaJtE & seJZzAEvGFeJsvfulchvCKizAbCVGhYAMpRTYSGQhMirlsVWZTigRixHVfmWXJQaGCWoFvoaOvpQCtooBGVMuKIEPpYIaKTEWPvIcNsDLPmxYEtRudxdNtjWTsacbmZrDETNHANOgaqdlg & lyiCwdCQSCAOrcWyjPvQzKdlFDGecrVLFLifdXXNwOwkuMKaajOAOnjAOXWnKmcPGPpahGPgRIOFJyrTShKpgxWunHBzwmrCa & EsCsyLvAJuJHQITeFvPjAkSeTFychaFjhvBMdAiYMOL & bRRSmYTGMuLamAnAGqjdAvzxiiMtfQmMAwEeOjWfnZAuKojPeHaLBcdqbvLakOsVGZSbVcLxtXRBWhJYUWeHnOltLEFsADrJHEALdPUHVYGEDOrlMNbfMJvRONMsQ & TATiTaMYIyexLAiGBXAxENuOXYiIWCeDQBtyLcULbOyahsXWKokPQcPyxtlVltey & nElcwUuePWQIOBFqk & OdhNxMZLGlZAzMZfONNBIhyMqnYbGDFUZyhOOLpbvdgVrgDtInNRhJfAkBMVNBtrEtBhnkAeDfysYlJLVUOiPNHfPMDhZgKUjldYNfFbYKgXEYCqRqZSNWhRbjbLIjrgElyNTKYGgsptmJKRl & vYgRifXmAARUOLHZaxSOiiwzEcMosOBGBuQtqNrQQzpnOxDnbmddZvxgXUhLCOiMZkaIUDZFdwXNXDFpSgLRbk & tLBiymshejbnDwUDUALZXmHszftThrffNEgXzcTuZNVBAtwiXLRsMkIFrpNQcbZYWiLYNXpnHEqpDuRfhWWCjYDCVJTpIrLBN & EazrxZBaJikmwXanCnBbMXEpettqQETncHBmVpCWwTgcdvHWRpAjqdpGNlqdVBCyhNrxcTCaVEcTJpSFvooGtGbybULLpjqAspiCzjAYHiscUdXEsxTNaVwGfYXBiQpJEVBAwfjpHlYW & wluXuzOahiciAhcfZQQXHRYPbDwoJyiXtshNQDwvcdsNuaAeQTIx & ZHlksADaFJiqnrpZHmcPzCsAkJteYsP & NOyJrCmrbtPHpNHfsrpxhEObdKqHcAzhTKjJYmVyZssgMKdbwPLVoxpoqIaaCRIXLCNmAYs & ircVhmKGxCGGPnynArJfiCDoJxDlWRWrbUNyZgVBXMYZkwihbgYvgwKEAhkSVAJDFCoVKqmjiiaxEDWIjdNISAOvpoEMerFvecxITjCbPMgiIfqXdDFFNwKyNMLCcN & tCVsopgOqOdSukHNUiHcmbZJwLgUuAZwwCl & MXSNeOFQboEUuYRxOsKHDjdbVzHmOgQDqrwWfTzKRojSuzOoJEhKSCqAHcSJuywoawTeXVyUYZPxqndBEmQlwuKneBf & wKDMutAyAMkNnaMTNGAoystHgRukdcZvGkTgcrhVYlqShrLJxRKvquOJFWbfXgPtMPijnnbKzEpUdjzkyvRmKDcmbpImFYXKcWynVnlWzqevXUzaCjpBbfzoxIPgPYyxGmnxu & fHjVyKAYCDQdWaOvjyCXthJWuxVIQbcYkHWCfClJHcykbmeMFpjzSpReXfOKPSotoStfcjiKVSfIibnHaoeGlwyePUEZNmUOhqrFcNszeCbZTpUARuaGQBUuMwmBHoXvYAxuzSjFR & C:\Windows\system32\cmd < Sta.vssm
                                                        5⤵
                                                          PID:4020
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd
                                                            6⤵
                                                              PID:3856
                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                findstr /V /R "^hSpSigSzxLDGSondFTKDkxVhNUxDcdcqRWsJEwXjjqzRIWcClcFKPiZTXVtjTfXtfCOWROMEVndkqrEQnSaqLLlJWbMIWL$" Cui.vssm
                                                                7⤵
                                                                  PID:1076
                                                                • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com
                                                                  Accostarmi.exe.com c
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:2160
                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com
                                                                    C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com c
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Checks processor information in registry
                                                                    • Modifies registry class
                                                                    PID:428
                                                                    • C:\Users\Admin\AppData\Local\Temp\dhwefecxurd.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\dhwefecxurd.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:2760
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\system32\rundll32.exe C:\Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL,Z C:\Users\Admin\AppData\Local\Temp\DHWEFE~1.EXE
                                                                        10⤵
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3952
                                                                        • C:\Windows\SysWOW64\RUNDLL32.EXE
                                                                          C:\Windows\system32\RUNDLL32.EXE C:\Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL,XDoiLDZ4BaQ=
                                                                          11⤵
                                                                          • Blocklisted process makes network request
                                                                          • Loads dropped DLL
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:740
                                                                    • C:\Windows\SysWOW64\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\uluswhprg.vbs"
                                                                      9⤵
                                                                        PID:3844
                                                                      • C:\Windows\SysWOW64\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\kuqfqsrpjcw.vbs"
                                                                        9⤵
                                                                        • Blocklisted process makes network request
                                                                        • Modifies system certificate store
                                                                        PID:4012
                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                    ping 127.0.0.1 -n 30
                                                                    7⤵
                                                                    • Runs ping.exe
                                                                    PID:3868
                                                            • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe"
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Drops startup file
                                                              PID:2372
                                                              • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                                "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                PID:3972
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\jINZmHHD & timeout 3 & del /f /q "C:\Users\Admin\AppData\Local\Temp\2051799f92fd036d6e1c8a9c06a4aea85a9509214cd06.exe"
                                                          2⤵
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4072
                                                          • C:\Windows\SysWOW64\timeout.exe
                                                            timeout 3
                                                            3⤵
                                                            • Delays execution with timeout.exe
                                                            PID:3864

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                      Defense Evasion

                                                      Install Root Certificate

                                                      1
                                                      T1130

                                                      Modify Registry

                                                      1
                                                      T1112

                                                      Credential Access

                                                      Credentials in Files

                                                      2
                                                      T1081

                                                      Discovery

                                                      Query Registry

                                                      2
                                                      T1012

                                                      System Information Discovery

                                                      2
                                                      T1082

                                                      Remote System Discovery

                                                      1
                                                      T1018

                                                      Collection

                                                      Data from Local System

                                                      2
                                                      T1005

                                                      Command and Control

                                                      Web Service

                                                      1
                                                      T1102

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Temp\4EEC.tmp
                                                        MD5

                                                        149c2823b7eadbfb0a82388a2ab9494f

                                                        SHA1

                                                        415fe979ce5fd0064d2557a48745a3ed1a3fbf9c

                                                        SHA256

                                                        06fa5d4e7fbfb1efdc19baa034601a894b21cf729785732853ced4bb40aca869

                                                        SHA512

                                                        f8fb6b7c93c4ab37f6e250ba8ac5c82f6e17fe52156cab81d34e91107d1da716b744bfe02ee0306497a3876d5352af789a1e66dab10e11e22065bac3050475fe

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com
                                                        MD5

                                                        78ba0653a340bac5ff152b21a83626cc

                                                        SHA1

                                                        b12da9cb5d024555405040e65ad89d16ae749502

                                                        SHA256

                                                        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                        SHA512

                                                        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com
                                                        MD5

                                                        78ba0653a340bac5ff152b21a83626cc

                                                        SHA1

                                                        b12da9cb5d024555405040e65ad89d16ae749502

                                                        SHA256

                                                        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                        SHA512

                                                        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Accostarmi.exe.com
                                                        MD5

                                                        78ba0653a340bac5ff152b21a83626cc

                                                        SHA1

                                                        b12da9cb5d024555405040e65ad89d16ae749502

                                                        SHA256

                                                        05d8cf394190f3a707abfb25fb44d7da9d5f533d7d2063b23c00cc11253c8be7

                                                        SHA512

                                                        efb75e4c1e0057ffb47613fd5aae8ce3912b1558a4b74dbf5284c942eac78ecd9aca98f7c1e0e96ec38e8177e58ffdf54f2eb0385e73eef39e8a2ce611237317

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Cui.vssm
                                                        MD5

                                                        96080b01e1b6d1c87114fb3d0bc3d40c

                                                        SHA1

                                                        e29f2223ca01654b8557badcf2471a249530cf3e

                                                        SHA256

                                                        1458082b0697e952f547ddf8116889b5dc31c0e25fb9f018e19fd3164ca05c63

                                                        SHA512

                                                        71395222d76348934f547b26d9421bd863007d0dc971dc67caa394e35b8ba48990e9bea90c9c22c5f986514a1be85a8777131283219176cca5fc850c0d99b30e

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Levandosi.vssm
                                                        MD5

                                                        53d0a2e57922779ba9d991079f621fe2

                                                        SHA1

                                                        6fc9f210c63c8b65aa09444dc3ead625b02f6c7e

                                                        SHA256

                                                        b3502ba2b7ec8897f7e018a20a5d73cb385746f28aaf1da4ef37f4d0874db90a

                                                        SHA512

                                                        1930c2a9d2f7d739176387207ddf3ed9665bd565a3dd4c5d1dcdab4752fa29c9967f912e71ca2d580d2ae92d0470bd634228e062b0c3726e47cfd3efcb1e8421

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sollevano.vssm
                                                        MD5

                                                        d46182d5fa89cdd99dd85bfa54dda4cf

                                                        SHA1

                                                        6af1008ccac5a8294c6c6137b123a4f556297939

                                                        SHA256

                                                        aaa19826a095af70d3c587266241d19a33ae36a44b7d210af77a9dd98706a302

                                                        SHA512

                                                        20cfaedb9218ef42f44152781e9e94cfb8b07748e1f3ce586aadb06828b9daeffc6e45ca5b482f65d12c3d0eb80d1d622663863d6a3b400d357dbddbbbd810b0

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Sta.vssm
                                                        MD5

                                                        78c1f7fd878aa3bac159fcbf2fa59238

                                                        SHA1

                                                        309c32a10a06d6473128bde5709504da3311226a

                                                        SHA256

                                                        323e0634bc5626cbe9d26f8bdf2e00d9f05ccbdff3c8bb88f5cbdc8de9d95001

                                                        SHA512

                                                        6eadf36a37805ef7f74832727ca0f8ce575b91429bb73245256bd1ba2bd18f8d2e98595db8cace4a557cbb326060d4108aa7caaac9456a4e82c3ff270027060f

                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\c
                                                        MD5

                                                        53d0a2e57922779ba9d991079f621fe2

                                                        SHA1

                                                        6fc9f210c63c8b65aa09444dc3ead625b02f6c7e

                                                        SHA256

                                                        b3502ba2b7ec8897f7e018a20a5d73cb385746f28aaf1da4ef37f4d0874db90a

                                                        SHA512

                                                        1930c2a9d2f7d739176387207ddf3ed9665bd565a3dd4c5d1dcdab4752fa29c9967f912e71ca2d580d2ae92d0470bd634228e062b0c3726e47cfd3efcb1e8421

                                                      • C:\Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL
                                                        MD5

                                                        7ac078a4c0a0c82464f31418b512cad7

                                                        SHA1

                                                        edafdb4391106484521c3a76890690ee525a9d68

                                                        SHA256

                                                        8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                        SHA512

                                                        e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                      • C:\Users\Admin\AppData\Local\Temp\GehhlV.exe
                                                        MD5

                                                        0fb9fbf27b45086cba4d0a15874d3dee

                                                        SHA1

                                                        1fe439a37e9c0ca3e0e482fb0ae7b6a952aaa034

                                                        SHA256

                                                        c1fdb10bed225a17fa4ae546b604ecfed99d0d21ff30c7f00a56be36e0afa0c0

                                                        SHA512

                                                        41fed73ba21d181c87731bfebcb3c0dcb4b7f6c3c1c73706bac24c7b90a4ef01b2a5e85c09f8541a6f7e4b795bcde54ac4b03be838525534c73e6ed82e29b456

                                                      • C:\Users\Admin\AppData\Local\Temp\GehhlV.exe
                                                        MD5

                                                        0fb9fbf27b45086cba4d0a15874d3dee

                                                        SHA1

                                                        1fe439a37e9c0ca3e0e482fb0ae7b6a952aaa034

                                                        SHA256

                                                        c1fdb10bed225a17fa4ae546b604ecfed99d0d21ff30c7f00a56be36e0afa0c0

                                                        SHA512

                                                        41fed73ba21d181c87731bfebcb3c0dcb4b7f6c3c1c73706bac24c7b90a4ef01b2a5e85c09f8541a6f7e4b795bcde54ac4b03be838525534c73e6ed82e29b456

                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                        MD5

                                                        6c311fa5ed6a64505b088720ebf3b34e

                                                        SHA1

                                                        652824b7a1f61734950a9cba746b9f8c2603f3c2

                                                        SHA256

                                                        16290f3297dc9101274d6f67d33b714948197fdb31f32e322d9240205212195a

                                                        SHA512

                                                        ef0201e56722d950e4375c796d084f05eb7811227e483c83524637f50c5c0211ae7f7ec3994f6e559184fa73c43da6e5e70a0c8c5db606b0c064546a79696de4

                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\4.exe
                                                        MD5

                                                        6c311fa5ed6a64505b088720ebf3b34e

                                                        SHA1

                                                        652824b7a1f61734950a9cba746b9f8c2603f3c2

                                                        SHA256

                                                        16290f3297dc9101274d6f67d33b714948197fdb31f32e322d9240205212195a

                                                        SHA512

                                                        ef0201e56722d950e4375c796d084f05eb7811227e483c83524637f50c5c0211ae7f7ec3994f6e559184fa73c43da6e5e70a0c8c5db606b0c064546a79696de4

                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                        MD5

                                                        bd29fc84fee8bc98447357cf04a713cc

                                                        SHA1

                                                        a39d55f64f00c21c63ae9ad2fa0f8afae1ed1e35

                                                        SHA256

                                                        8f0db90c0106f6f180a4dd3213e34d84b1ffbb14bdb758282135690d7177d588

                                                        SHA512

                                                        f389ab08b7bbc3953a504ddcb6f27f2ff8ede6e04a4a0179961a84e88f5013fc3c10c614adf158147b22b1b5793762392fb59ba9021c5c85cb964920f146de36

                                                      • C:\Users\Admin\AppData\Local\Temp\New Feature\vpn.exe
                                                        MD5

                                                        bd29fc84fee8bc98447357cf04a713cc

                                                        SHA1

                                                        a39d55f64f00c21c63ae9ad2fa0f8afae1ed1e35

                                                        SHA256

                                                        8f0db90c0106f6f180a4dd3213e34d84b1ffbb14bdb758282135690d7177d588

                                                        SHA512

                                                        f389ab08b7bbc3953a504ddcb6f27f2ff8ede6e04a4a0179961a84e88f5013fc3c10c614adf158147b22b1b5793762392fb59ba9021c5c85cb964920f146de36

                                                      • C:\Users\Admin\AppData\Local\Temp\dhwefecxurd.exe
                                                        MD5

                                                        2f264d1c365a690f634075fff1e9da5e

                                                        SHA1

                                                        aa342d4a8bbc81440e04375f65a9213b10d0bcdb

                                                        SHA256

                                                        bd4f17e7a821c16c6563f996e10ec7d95e52f4f9ffed0c0b0026c80bf0d4b080

                                                        SHA512

                                                        5e59a462abe7064bd348c58b3bf23480a35ef989cb0ff533f8830c9d2fec29de8f7963e38a3f9c7352ab0df8043c50d8e2eb3f739d32e02ca6b902c9b3272fed

                                                      • C:\Users\Admin\AppData\Local\Temp\dhwefecxurd.exe
                                                        MD5

                                                        2f264d1c365a690f634075fff1e9da5e

                                                        SHA1

                                                        aa342d4a8bbc81440e04375f65a9213b10d0bcdb

                                                        SHA256

                                                        bd4f17e7a821c16c6563f996e10ec7d95e52f4f9ffed0c0b0026c80bf0d4b080

                                                        SHA512

                                                        5e59a462abe7064bd348c58b3bf23480a35ef989cb0ff533f8830c9d2fec29de8f7963e38a3f9c7352ab0df8043c50d8e2eb3f739d32e02ca6b902c9b3272fed

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\FTHNWM~1.ZIP
                                                        MD5

                                                        0d9d171d4a1245fafbb5cc365ea12f5f

                                                        SHA1

                                                        94900ef3149bb970b3034e11b1dd591a0c545d02

                                                        SHA256

                                                        d041163f35cfad45ca85ec799355cd2e554170238f9b87d97dcf5dd2f394f3e4

                                                        SHA512

                                                        13c073320432c47be9d70276b7406c2c8183a0bc91cff1670e669371258834f9d3c67a87898f3d1e8b40e68dc39f338f6b87a46b3ae546e56e4987e5417cc60c

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\WPUQNV~1.ZIP
                                                        MD5

                                                        d79b771233e7d3653fbabc21159551d9

                                                        SHA1

                                                        9eb0818287a19111a81c9a9670371d93445be29f

                                                        SHA256

                                                        55be9a519b37a0a8fc8a6e1a5384c6514c1b2a9f02cac39d4c24aa58701283dd

                                                        SHA512

                                                        b98d20f62666fa43ea1f06c5b14567c0ceec03708a36689c9926e321f0049bbef0eb7e0358026f719a885135bbb555c608106dcbbde63ea91bc95ef691bdee19

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\_Files\_INFOR~1.TXT
                                                        MD5

                                                        8afcfa153a909c214fd7e501ccaa66f7

                                                        SHA1

                                                        671aadb4efe8a31d1f5a2bcd4953707b469a3315

                                                        SHA256

                                                        af95d4674b129c548a2fec22c56fab86df0962fa3676319266fd498ef697f5c0

                                                        SHA512

                                                        5a50edd51fced143d5bfec733d3c016090af00509d73670a353d16f0ba282e969cac691ee19dab2f907a665d00ff461c984d250080cd687fa9888a22bdf5e352

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\_Files\_SCREE~1.JPE
                                                        MD5

                                                        532e149a1a83113069c2658c86ab09dc

                                                        SHA1

                                                        3fb52647cde8d12601901f59f0c4264daa241415

                                                        SHA256

                                                        8bd8b5117d2349005e8369e6974450d0f4d827dc990ee34e1442a9cba1d8a6f4

                                                        SHA512

                                                        1fbc793bf2b353e60a8f13c70138b6c9d779f6a72b5d2cfae20a0aee6792d20ae166cbbf3d24b246d91953cc747a8d7cd5488a71b81ca74b97cca3b08b0a84cd

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\files_\SCREEN~1.JPG
                                                        MD5

                                                        532e149a1a83113069c2658c86ab09dc

                                                        SHA1

                                                        3fb52647cde8d12601901f59f0c4264daa241415

                                                        SHA256

                                                        8bd8b5117d2349005e8369e6974450d0f4d827dc990ee34e1442a9cba1d8a6f4

                                                        SHA512

                                                        1fbc793bf2b353e60a8f13c70138b6c9d779f6a72b5d2cfae20a0aee6792d20ae166cbbf3d24b246d91953cc747a8d7cd5488a71b81ca74b97cca3b08b0a84cd

                                                      • C:\Users\Admin\AppData\Local\Temp\jINZmHHD\files_\SYSTEM~1.TXT
                                                        MD5

                                                        63516ce8f886fdb92eb743f69aee96a7

                                                        SHA1

                                                        bbb39b5f15fa01ca7c432f4929608ff55a61d2c6

                                                        SHA256

                                                        b1417c58ee548d12a989d3904892bb8b193d01e55dfbb3ba08afc22ee87c3a29

                                                        SHA512

                                                        cd779b013bc70f2fe533e173d66e30841be404de222f2564b04f6c2a9ea4dd8d7940099e36adbb9195080b9ee38b55e014d700292dd425afc9233028eac6e9cd

                                                      • C:\Users\Admin\AppData\Local\Temp\kuqfqsrpjcw.vbs
                                                        MD5

                                                        b34178d6d2e5d6c37d7c35afaaf25d26

                                                        SHA1

                                                        108c81007bb7056f4262dfe3129d36a58c966e0b

                                                        SHA256

                                                        61e3ead41f5f8d9a72fe5e959fb4a4a64f33c73fb098d7431014c676b0d814c5

                                                        SHA512

                                                        98e24935ff5aa875dbd34541b5bde166487b2bea99f80f7b604a0dc35a379cfa69d2edf225853b0eabed63d21c2534380a6602c8eb9e78e519530ec261061c91

                                                      • C:\Users\Admin\AppData\Local\Temp\uluswhprg.vbs
                                                        MD5

                                                        0a761e935f74c1fb17a79e241b4b945c

                                                        SHA1

                                                        803751220ccd6cf2d19c93c7d8cb227ce0707272

                                                        SHA256

                                                        e4eaf92d7f3ffcc4bd2f6a5ae3d1edadce78cf8b6e2347df045d4fa0aeac0336

                                                        SHA512

                                                        37d91f570131acf0511bdccd816b03be2758d7e66c78e0792736426a5ac6b4e50794dc511e61c7892ca92857b944338f6c9a8a3c70def05de4e072c7d4f6339e

                                                      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                        MD5

                                                        6c311fa5ed6a64505b088720ebf3b34e

                                                        SHA1

                                                        652824b7a1f61734950a9cba746b9f8c2603f3c2

                                                        SHA256

                                                        16290f3297dc9101274d6f67d33b714948197fdb31f32e322d9240205212195a

                                                        SHA512

                                                        ef0201e56722d950e4375c796d084f05eb7811227e483c83524637f50c5c0211ae7f7ec3994f6e559184fa73c43da6e5e70a0c8c5db606b0c064546a79696de4

                                                      • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                                                        MD5

                                                        6c311fa5ed6a64505b088720ebf3b34e

                                                        SHA1

                                                        652824b7a1f61734950a9cba746b9f8c2603f3c2

                                                        SHA256

                                                        16290f3297dc9101274d6f67d33b714948197fdb31f32e322d9240205212195a

                                                        SHA512

                                                        ef0201e56722d950e4375c796d084f05eb7811227e483c83524637f50c5c0211ae7f7ec3994f6e559184fa73c43da6e5e70a0c8c5db606b0c064546a79696de4

                                                      • \Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL
                                                        MD5

                                                        7ac078a4c0a0c82464f31418b512cad7

                                                        SHA1

                                                        edafdb4391106484521c3a76890690ee525a9d68

                                                        SHA256

                                                        8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                        SHA512

                                                        e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                      • \Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL
                                                        MD5

                                                        7ac078a4c0a0c82464f31418b512cad7

                                                        SHA1

                                                        edafdb4391106484521c3a76890690ee525a9d68

                                                        SHA256

                                                        8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                        SHA512

                                                        e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                      • \Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL
                                                        MD5

                                                        7ac078a4c0a0c82464f31418b512cad7

                                                        SHA1

                                                        edafdb4391106484521c3a76890690ee525a9d68

                                                        SHA256

                                                        8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                        SHA512

                                                        e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                      • \Users\Admin\AppData\Local\Temp\DHWEFE~1.DLL
                                                        MD5

                                                        7ac078a4c0a0c82464f31418b512cad7

                                                        SHA1

                                                        edafdb4391106484521c3a76890690ee525a9d68

                                                        SHA256

                                                        8c8d6d7a1c6ce3ae445a85b32aac61eef74d00effcaaac0379d33cd299008418

                                                        SHA512

                                                        e5c6cff838a20a0130ed42b170fdd0fcca3491dd65ffb4ced4612b8c8598b3083172f3218a5471c22ffdd6189f748c22e6c7b9417a775344b04956fa2e141507

                                                      • \Users\Admin\AppData\Local\Temp\nsj4388.tmp\UAC.dll
                                                        MD5

                                                        adb29e6b186daa765dc750128649b63d

                                                        SHA1

                                                        160cbdc4cb0ac2c142d361df138c537aa7e708c9

                                                        SHA256

                                                        2f7f8fc05dc4fd0d5cda501b47e4433357e887bbfed7292c028d99c73b52dc08

                                                        SHA512

                                                        b28adcccf0c33660fecd6f95f28f11f793dc9988582187617b4c113fb4e6fdad4cf7694cd8c0300a477e63536456894d119741a940dda09b7df3ff0087a7eada

                                                      • memory/8-130-0x0000000000000000-mapping.dmp
                                                      • memory/428-177-0x0000000001360000-0x0000000001361000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/428-169-0x0000000000000000-mapping.dmp
                                                      • memory/612-153-0x0000000000000000-mapping.dmp
                                                      • memory/740-198-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/740-195-0x0000000004710000-0x0000000004CD5000-memory.dmp
                                                        Filesize

                                                        5.8MB

                                                      • memory/740-200-0x0000000005371000-0x00000000059D0000-memory.dmp
                                                        Filesize

                                                        6.4MB

                                                      • memory/740-192-0x0000000000000000-mapping.dmp
                                                      • memory/1056-144-0x0000000000000000-mapping.dmp
                                                      • memory/1060-139-0x0000000000000000-mapping.dmp
                                                      • memory/1076-162-0x0000000000000000-mapping.dmp
                                                      • memory/1176-151-0x0000000000000000-mapping.dmp
                                                      • memory/1224-146-0x0000000000000000-mapping.dmp
                                                      • memory/1704-140-0x0000000000000000-mapping.dmp
                                                      • memory/1812-155-0x0000000000000000-mapping.dmp
                                                      • memory/1844-141-0x0000000000000000-mapping.dmp
                                                      • memory/1848-127-0x0000000000000000-mapping.dmp
                                                      • memory/2104-121-0x0000000000000000-mapping.dmp
                                                      • memory/2152-116-0x0000000000000000-mapping.dmp
                                                      • memory/2160-165-0x0000000000000000-mapping.dmp
                                                      • memory/2284-148-0x0000000000000000-mapping.dmp
                                                      • memory/2372-123-0x0000000000000000-mapping.dmp
                                                      • memory/2372-171-0x0000000000470000-0x000000000051E000-memory.dmp
                                                        Filesize

                                                        696KB

                                                      • memory/2372-172-0x0000000000400000-0x0000000000461000-memory.dmp
                                                        Filesize

                                                        388KB

                                                      • memory/2384-154-0x0000000000000000-mapping.dmp
                                                      • memory/2588-147-0x0000000000000000-mapping.dmp
                                                      • memory/2740-117-0x0000000000000000-mapping.dmp
                                                      • memory/2760-184-0x0000000000400000-0x0000000000B14000-memory.dmp
                                                        Filesize

                                                        7.1MB

                                                      • memory/2760-178-0x0000000000000000-mapping.dmp
                                                      • memory/2760-183-0x0000000002F90000-0x0000000003697000-memory.dmp
                                                        Filesize

                                                        7.0MB

                                                      • memory/2760-185-0x0000000000C60000-0x0000000000DAA000-memory.dmp
                                                        Filesize

                                                        1.3MB

                                                      • memory/3456-128-0x0000000000000000-mapping.dmp
                                                      • memory/3572-149-0x0000000000000000-mapping.dmp
                                                      • memory/3608-143-0x0000000000000000-mapping.dmp
                                                      • memory/3844-181-0x0000000000000000-mapping.dmp
                                                      • memory/3852-138-0x0000000000000000-mapping.dmp
                                                      • memory/3856-158-0x0000000000000000-mapping.dmp
                                                      • memory/3864-137-0x0000000000000000-mapping.dmp
                                                      • memory/3868-167-0x0000000000000000-mapping.dmp
                                                      • memory/3948-145-0x0000000000000000-mapping.dmp
                                                      • memory/3952-196-0x0000000004F41000-0x00000000055A0000-memory.dmp
                                                        Filesize

                                                        6.4MB

                                                      • memory/3952-197-0x0000000000800000-0x00000000008AE000-memory.dmp
                                                        Filesize

                                                        696KB

                                                      • memory/3952-190-0x0000000004480000-0x0000000004A45000-memory.dmp
                                                        Filesize

                                                        5.8MB

                                                      • memory/3952-152-0x0000000000000000-mapping.dmp
                                                      • memory/3952-191-0x0000000004B90000-0x0000000004B91000-memory.dmp
                                                        Filesize

                                                        4KB

                                                      • memory/3952-186-0x0000000000000000-mapping.dmp
                                                      • memory/3972-115-0x0000000000400000-0x00000000004E5000-memory.dmp
                                                        Filesize

                                                        916KB

                                                      • memory/3972-159-0x0000000000000000-mapping.dmp
                                                      • memory/3972-175-0x0000000000400000-0x0000000000461000-memory.dmp
                                                        Filesize

                                                        388KB

                                                      • memory/3972-150-0x0000000000000000-mapping.dmp
                                                      • memory/3972-114-0x0000000002190000-0x0000000002271000-memory.dmp
                                                        Filesize

                                                        900KB

                                                      • memory/3972-174-0x0000000002070000-0x0000000002096000-memory.dmp
                                                        Filesize

                                                        152KB

                                                      • memory/4012-201-0x0000000000000000-mapping.dmp
                                                      • memory/4020-156-0x0000000000000000-mapping.dmp
                                                      • memory/4072-129-0x0000000000000000-mapping.dmp
                                                      • memory/4080-142-0x0000000000000000-mapping.dmp