Analysis

  • max time kernel
    151s
  • max time network
    151s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    31-08-2021 13:43

General

  • Target

    f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15.exe

  • Size

    300KB

  • MD5

    986853c77112fee155f14c8a54ab185f

  • SHA1

    0222bb1d44ee898ee012051eb241c65429117ad2

  • SHA256

    f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15

  • SHA512

    9fd2bf7e454e45e72ac8adfd6bbb72fdb15fa663ee06c6e42be7064d845388086af10d0543b35a4f31da845a24929f969937e2b156bb17c504e068bea4b364c6

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. PAY FAST 500$=0.013 btc or the price will increase tomorrow bitcoin address bc1qqxnp9z0ff8x852dyflp5r9r6rzse8jl5hzmqz8 To be sure we have the decryptor and it works you can send an email: [email protected] and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? [email protected] TELEGRAM @ payfast290 Your personal ID: C21-904-024 Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.

Extracted

Family

smokeloader

Version

2020

C2

http://readinglistforaugust1.xyz/

http://readinglistforaugust2.xyz/

http://readinglistforaugust3.xyz/

http://readinglistforaugust4.xyz/

http://readinglistforaugust5.xyz/

http://readinglistforaugust6.xyz/

http://readinglistforaugust7.xyz/

http://readinglistforaugust8.xyz/

http://readinglistforaugust9.xyz/

http://readinglistforaugust10.xyz/

http://readinglistforaugust1.site/

http://readinglistforaugust2.site/

http://readinglistforaugust3.site/

http://readinglistforaugust4.site/

http://readinglistforaugust5.site/

http://readinglistforaugust6.site/

http://readinglistforaugust7.site/

http://readinglistforaugust8.site/

http://readinglistforaugust9.site/

http://readinglistforaugust10.site/

rc4.i32
rc4.i32

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • Executes dropped EXE 9 IoCs
  • Modifies extensions of user files 2 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15.exe
    "C:\Users\Admin\AppData\Local\Temp\f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Users\Admin\AppData\Local\Temp\f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15.exe
      "C:\Users\Admin\AppData\Local\Temp\f2361a6c94a0943ca8da2b4ca0be010ef775bffc605f66f368c5f0b65bb16d15.exe"
      2⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      PID:2136
  • C:\Users\Admin\AppData\Local\Temp\87D3.exe
    C:\Users\Admin\AppData\Local\Temp\87D3.exe
    1⤵
    • Executes dropped EXE
    • Adds Run key to start application
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:196
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -start
      2⤵
      • Executes dropped EXE
      • Enumerates connected drives
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
        3⤵
          PID:3800
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic shadowcopy delete
            4⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3212
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
          3⤵
            PID:732
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
            3⤵
              PID:1820
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
              3⤵
                PID:3004
                • C:\Windows\SysWOW64\vssadmin.exe
                  vssadmin delete shadows /all /quiet
                  4⤵
                  • Interacts with shadow copies
                  PID:8
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                3⤵
                  PID:1764
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                  3⤵
                    PID:932
                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                      wmic shadowcopy delete
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2288
                    • C:\Windows\SysWOW64\vssadmin.exe
                      vssadmin delete shadows /all /quiet
                      4⤵
                      • Interacts with shadow copies
                      PID:2088
                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe" -agent 0
                    3⤵
                    • Executes dropped EXE
                    • Modifies extensions of user files
                    • Drops file in Program Files directory
                    • Drops file in Windows directory
                    PID:1528
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    3⤵
                      PID:3908
                  • C:\Windows\SysWOW64\notepad.exe
                    notepad.exe
                    2⤵
                      PID:1916
                  • C:\Users\Admin\AppData\Local\Temp\8AD2.exe
                    C:\Users\Admin\AppData\Local\Temp\8AD2.exe
                    1⤵
                    • Executes dropped EXE
                    • Checks BIOS information in registry
                    • Checks whether UAC is enabled
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1248
                    • C:\Users\Admin\AppData\Local\Temp\install.exe
                      "C:\Users\Admin\AppData\Local\Temp\install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1444
                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:2700
                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:3640
                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:3964
                      • C:\Users\Admin\AppData\Local\Temp\install.exe
                        "C:\Users\Admin\AppData\Local\Temp\install.exe"
                        3⤵
                        • Executes dropped EXE
                        PID:1672
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %TEMP%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                          4⤵
                            PID:2820
                            • C:\Windows\SysWOW64\schtasks.exe
                              schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Local\Temp\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                              5⤵
                              • Creates scheduled task(s)
                              PID:2084
                    • C:\Windows\SysWOW64\explorer.exe
                      C:\Windows\SysWOW64\explorer.exe
                      1⤵
                        PID:1548
                      • C:\Windows\explorer.exe
                        C:\Windows\explorer.exe
                        1⤵
                          PID:3800
                        • C:\Windows\SysWOW64\explorer.exe
                          C:\Windows\SysWOW64\explorer.exe
                          1⤵
                            PID:1772
                          • C:\Windows\explorer.exe
                            C:\Windows\explorer.exe
                            1⤵
                              PID:3944
                            • C:\Windows\SysWOW64\explorer.exe
                              C:\Windows\SysWOW64\explorer.exe
                              1⤵
                                PID:3940
                              • C:\Windows\explorer.exe
                                C:\Windows\explorer.exe
                                1⤵
                                  PID:3728
                                • C:\Windows\SysWOW64\explorer.exe
                                  C:\Windows\SysWOW64\explorer.exe
                                  1⤵
                                    PID:2824
                                  • C:\Windows\explorer.exe
                                    C:\Windows\explorer.exe
                                    1⤵
                                      PID:3680
                                    • C:\Windows\SysWOW64\explorer.exe
                                      C:\Windows\SysWOW64\explorer.exe
                                      1⤵
                                        PID:2876
                                      • C:\Windows\system32\vssvc.exe
                                        C:\Windows\system32\vssvc.exe
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2144
                                      • C:\Windows\system32\vssvc.exe
                                        C:\Windows\system32\vssvc.exe
                                        1⤵
                                          PID:1576

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                          MD5

                                          bc382383b6c90d20dba3f58aa0f40ade

                                          SHA1

                                          b626e4d049d88702236910b302c955eecc8c7d5f

                                          SHA256

                                          bf25937b534e738f02e5ec01592dd9a72d79e67bc32f3a5e157a0608f5bbd117

                                          SHA512

                                          651e85acf56ec7bffdc10941ba3bcebea5aede44d479e4db5d61160de2b975c484499a95564adaf90f350d6a1bf3aa97774019f1464045114cbb97806fc76c2f

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                          MD5

                                          a2981517afbb3ebe48d2168b07274f47

                                          SHA1

                                          78e0fa382ca97436ec5c43209a2e391b41d356ab

                                          SHA256

                                          f5ef795d1577213ce930034afc93387232cc95dfe53db40db0ed65fbb44bcfae

                                          SHA512

                                          4e939a2270036ebf0eaec96ba231eb38cb4e2389064a30e5f3b9e5e5581d363ab934431e69978e015f25f3352d17e3b3242d02357aa034838a94912fa8d6ba15

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                          MD5

                                          0465994d32988b4ff5811340c4905188

                                          SHA1

                                          7b4043cbd9509bc78b08863ad22b720632686785

                                          SHA256

                                          b33b95c79ca7fc2da4e43282f29ec14db42bdafd53c8888de793cea52caa20bb

                                          SHA512

                                          04654263a6391c84e0fd230a992dbd107f905599a066d124055591ce19a9d74b61627bb9d4dc9df89f396b12f795b649f0331e4aad39304a5ad0e0bccc36ad43

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB

                                          MD5

                                          5cf47530137784e6d8274c8d3a6eca1a

                                          SHA1

                                          04342c30a42bdd0a4dec019a87d351f99a2a2879

                                          SHA256

                                          79c5875f92df02f154373caed9823e0dc96ce2404198b6d427af72cc46fe75b6

                                          SHA512

                                          4e16b8727715527c9eff64e8fc630ec440aed9224c7f557ee1731c77d75817700cfc431ffa9d8a59ba34d61b385b3b7da7ff3dd591159e586dfadd7892879706

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_0673414C08DE7F919AE3F6C4CC65AEEE

                                          MD5

                                          7761f881e93b1f915b705377c716bc4e

                                          SHA1

                                          8d251a44f7b62330420719061e2ed0963b57dc0e

                                          SHA256

                                          3ea5459a15cf201056b5f254b3810826b71b585ec9c94476afd40c37e1f1f678

                                          SHA512

                                          a528946d4c420490de9a1e3fe8aee6a24c3bba177928bc13dd38942b843920c9a312df631620eff3cdedfba5bcb97667481c194e28e1951b395c50fbb50fcd1e

                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                          MD5

                                          8aa4c7e3341be10aff33c6f7b0036a7a

                                          SHA1

                                          edf8631941b85a9d4a4838bc9523aad9a6bb9215

                                          SHA256

                                          97aedda5af2cf41edf82e5c4b221afcf35bfd438c6308a9d1d16fce8e39f471a

                                          SHA512

                                          01ff2efbec3a680404fce3bb417b8209ebcfdea07e2d44aac0ec3bda45be3224a02cef93aa41019023ac591f30acdfe79f8d37d0853de303632d7f0fcbf44418

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\GDGLHSEM\BA27SQ40.htm

                                          MD5

                                          6b17a59cec1a7783febae9aa55c56556

                                          SHA1

                                          01d4581e2b3a6348679147a915a0b22b2a66643a

                                          SHA256

                                          66987b14b90d41632be98836f9601b12e7f329ffab05595887889c9c5716fbeb

                                          SHA512

                                          3337efd12b9c06b7768eb928a78caae243b75257c5aabe7a49e908a2f735af55f7257a40bd2330dc13865ead18ed805b54a6c5105740fdcbbaccacf7997bcbc3

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U0EJMF7X\7IXS1QYM.htm

                                          MD5

                                          b1cd7c031debba3a5c77b39b6791c1a7

                                          SHA1

                                          e5d91e14e9c685b06f00e550d9e189deb2075f76

                                          SHA256

                                          57ba053f075e0b80f747f3102ed985687c16a8754d109e7c4d33633269a36aaa

                                          SHA512

                                          d2bbefdc1effb52a38964c4cec5990a5a226248eca36f99e446c0c5704436f666bf1cb514e73b8991411d497d3325ecc646cbd5065c364e92ab6b9c5f1ad4a72

                                        • C:\Users\Admin\AppData\Local\Temp\87D3.exe

                                          MD5

                                          bdfde890a781bf135e6eb4339ff9424f

                                          SHA1

                                          a5bfca4601242d3ff52962432efb15ab9202217f

                                          SHA256

                                          b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                          SHA512

                                          7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                        • C:\Users\Admin\AppData\Local\Temp\87D3.exe

                                          MD5

                                          bdfde890a781bf135e6eb4339ff9424f

                                          SHA1

                                          a5bfca4601242d3ff52962432efb15ab9202217f

                                          SHA256

                                          b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                          SHA512

                                          7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                        • C:\Users\Admin\AppData\Local\Temp\8AD2.exe

                                          MD5

                                          47a68cf6b107308db52aa7335cfe44a4

                                          SHA1

                                          ffcc95c0e88766768e1eb0eed3388f48ce6306f7

                                          SHA256

                                          52d699631ae78b87cc151948a6626394d0a428f8d99004ef5c747c8cc9a56735

                                          SHA512

                                          a46a607a5130b23ed000d585458918e6933f016eb20b916f01e9e3aa065e2ae720ea5922ae2a5b1baf6f890f85c04f69638248e15614815c78355d88c6e61702

                                        • C:\Users\Admin\AppData\Local\Temp\8AD2.exe

                                          MD5

                                          47a68cf6b107308db52aa7335cfe44a4

                                          SHA1

                                          ffcc95c0e88766768e1eb0eed3388f48ce6306f7

                                          SHA256

                                          52d699631ae78b87cc151948a6626394d0a428f8d99004ef5c747c8cc9a56735

                                          SHA512

                                          a46a607a5130b23ed000d585458918e6933f016eb20b916f01e9e3aa065e2ae720ea5922ae2a5b1baf6f890f85c04f69638248e15614815c78355d88c6e61702

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\install.exe

                                          MD5

                                          d15916e67b1327a6532b1b248bb2df47

                                          SHA1

                                          cce7ca908fe24139d664cc4f6431173fa6030890

                                          SHA256

                                          fecbd8f95e06216e7c1ba26d4f9e9cfa33d717c56667cb2834a6493b9b53b347

                                          SHA512

                                          26cde8f26e4c913b1e12fcd4cfe9ffb5fb8202b7d5e0a5f7de1f9152f5ec70f3b97abccf1d9a9b71c8b50f2ef45758a3d2960e3e3fcd771dfd6ff48ac4aa1064

                                        • C:\Users\Admin\AppData\Local\Temp\~temp001.bat

                                          MD5

                                          ef572e2c7b1bbd57654b36e8dcfdc37a

                                          SHA1

                                          b84c4db6d0dfd415c289d0c8ae099aea4001e3b7

                                          SHA256

                                          e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64

                                          SHA512

                                          b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe

                                          MD5

                                          bdfde890a781bf135e6eb4339ff9424f

                                          SHA1

                                          a5bfca4601242d3ff52962432efb15ab9202217f

                                          SHA256

                                          b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                          SHA512

                                          7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe

                                          MD5

                                          bdfde890a781bf135e6eb4339ff9424f

                                          SHA1

                                          a5bfca4601242d3ff52962432efb15ab9202217f

                                          SHA256

                                          b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                          SHA512

                                          7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\csrss.exe

                                          MD5

                                          bdfde890a781bf135e6eb4339ff9424f

                                          SHA1

                                          a5bfca4601242d3ff52962432efb15ab9202217f

                                          SHA256

                                          b7972505fc2b3b41383bc9022824130ef912145ff1d858555536df477c3a59f5

                                          SHA512

                                          7af519bbda4994a15789520a56b4a961187aa64ef284830a0e8a083cb5257f9606a7e4647278ce9e2c01995f627dc83aa0750b9f7a1273218618f65af0f2a15b

                                        • C:\Users\Admin\Desktop\BackupUnregister.mpeg2.payfast290.C21-904-024

                                          MD5

                                          26425e0d054e1277430163925bf7d2d8

                                          SHA1

                                          82df7e5699f5aec08a4a37e212d7988a10f20c6f

                                          SHA256

                                          da9a47212106b2c781366df9c3a089b9ea7b61337f5ba781decd05a2cd80ab60

                                          SHA512

                                          c58438a078afe8a8a7919db84074ed1e7d5f8aae64783a50f97d4fdc9e58cad77a41c80387b4398bf1bb1b7acf05724fe1bb7797b631146c46494d1dd6fdc26c

                                        • C:\Users\Admin\Desktop\CompareUpdate.ini.payfast290.C21-904-024

                                          MD5

                                          7488a88e650d87356e29f7210b4877aa

                                          SHA1

                                          f1c3715f441ceb575a1360cc45cf466003c3445f

                                          SHA256

                                          6b1648dc051f136bde0b0013932fcc9559aca5fa7e035d9e23d3fa7951f9c2d9

                                          SHA512

                                          46692dfb4aedc0ebc1884fbddf0eb88329556dbcac8128e293181311b7e07e59c4a42d67ae2114c7eb5d721312862feb99523cff13606d36e6338038d0240cb9

                                        • C:\Users\Admin\Desktop\CompleteSet.pdf.payfast290.C21-904-024

                                          MD5

                                          92edd68825fc0e24a9005996116e9139

                                          SHA1

                                          6913ccd429ad82a5b4d1a1f830effd6ac6118253

                                          SHA256

                                          6b4f777723716affe3d7f315955638663702248bf4f20783d29cfb8a36704d6d

                                          SHA512

                                          816b67e25646c132ebd273fe05193496d76469390b5a19efda1f66cb581be610dc6103b98c01a85a340efecbd7d58e7890070460a9f170796da408ddd68454bb

                                        • C:\Users\Admin\Desktop\ConfirmUpdate.mpeg.payfast290.C21-904-024

                                          MD5

                                          616bdd37b7d473353bfb3e896b922d31

                                          SHA1

                                          f09b358c22bfec9e6e934ad0c135c89e7416c9c8

                                          SHA256

                                          8c0a90f745bb2d1e9a648526f62a2619da2f2fceac15510991c9f1f333334389

                                          SHA512

                                          799ea71791358989c5667fd2a6684daf84f77ac63bdf43d7b051e61d92325d81527c853253a9515ddd22102b2b54c17a2b29a547ff2a17f74413555545531f41

                                        • C:\Users\Admin\Desktop\ConnectSuspend.txt.payfast290.C21-904-024

                                          MD5

                                          d07a092b26768f662e17ea6cc78c039a

                                          SHA1

                                          9b81cbc1a99fcc84aaf821966448338620463df3

                                          SHA256

                                          b329328ad39b67035556946e6489bf3f4ff929e27d5c6cfa6eb0a354d783d447

                                          SHA512

                                          69fb62c57152e15e8aa5ccd6e203331b8d30e946f2a83ce893cafefc25e7301ecffbece392106aebbc4f8685241d15d2ea24e0d2afe30c7ddb6016e59f42cca1

                                        • C:\Users\Admin\Desktop\DisableBackup.ex_.payfast290.C21-904-024

                                          MD5

                                          d17301203f9cd498e07e98792b15fbb1

                                          SHA1

                                          15778af28a6eda0b1a4c13961fcbccf61807767e

                                          SHA256

                                          d6df357c82a745025f5c057f93f2baa5b96036c2ed1582afcdc7dcf2769c1fc5

                                          SHA512

                                          28c130a123a8882875d9093bb6c82ca9a1fa370736f5d72243949816ae9e7a6cb491918d0ef2d26adb5cba4569c5d09950355292858a0703fbe1d93803b0c8ec

                                        • C:\Users\Admin\Desktop\EnablePop.exe.payfast290.C21-904-024

                                          MD5

                                          b56e067670ffa7a9b44aad093860268a

                                          SHA1

                                          fce6da5fedc465e2fbf9c4ef45bd1671a9729c11

                                          SHA256

                                          3bf219f089e3565b662044a0ae29b24311c5e1902391945e88c186dbb7354bb2

                                          SHA512

                                          1c0a913aa77bee3d47feb23196a71b8565ef4b19085139d75106d3b836b37ff307bda5b9750b0aef482a981d776931bbddef1becc02ff99c6e4b7418a4d26ddd

                                        • C:\Users\Admin\Desktop\FindRename.mpeg3.payfast290.C21-904-024

                                          MD5

                                          d0dbf54d7a475110e22f9fdca054f5bf

                                          SHA1

                                          955f0e582f7739e2a800a5fd0446f9853c6c0c13

                                          SHA256

                                          1d7897e22b6e04e43dcac10238582db8daa2f29838a0f2068962a93fc3939e74

                                          SHA512

                                          da812057bb72e8a53ffa8608e15deb92722cad3d5bbe054d5f64758403a957771e3fbe70fdc2df9174c2f641cb8ab9c2aa6240cf88b1ed258377f121b2fb6779

                                        • C:\Users\Admin\Desktop\InitializeFind.ini.payfast290.C21-904-024

                                          MD5

                                          8ae3fd076a134cc8c11a89ddd2c14aef

                                          SHA1

                                          116827a29c4d9c00f88625d53429d8293a06fe51

                                          SHA256

                                          4de11ba1aba218dba1383e96bbb60ceed16a6b37ed042ed940c94a119a3943db

                                          SHA512

                                          d0542be97b6c9f05dd34814ee24244709aee0daebee13b4e025548cca2bab74d526cd8ffcf4179313081d1f79defea14f3265318a2d54c6c6822a630dccdf6e6

                                        • C:\Users\Admin\Desktop\MountAssert.wdp.payfast290.C21-904-024

                                          MD5

                                          940b3ae5f2025e6daa657453991b6a65

                                          SHA1

                                          03dd97586dd6b3b0d2d2241e032edd9e0cf15701

                                          SHA256

                                          12110913f2560ccf6f6ea3c73da4396a71a58dc620fb5e8b6b900d97ec94d21d

                                          SHA512

                                          b64d07fac232c407f29f57e7d04b6e90259a62468214f23c9b99bc51b55bc15d4d8d42ffafc946b261bfae84bb5594e2afe876c20be8f166c5f1d21dbd65f4ef

                                        • C:\Users\Admin\Desktop\PopProtect.tiff.payfast290.C21-904-024

                                          MD5

                                          dd8226e3fc0128cc30c18d7ca260a68e

                                          SHA1

                                          01ea0ce2ac3d292e8ed862d52376bfdd463efa80

                                          SHA256

                                          f35b43500e3373b087e1d32a8890a0a812c74f66e48739df7a00d8596a1c5db0

                                          SHA512

                                          df81378df4fbf438178d8e2023c81bf1774fcc0ad425fc4c0cbebb515442ec3798db3e88bf626d33c3685e10a000aa8d6768f5c66612c4596e4db56f3fa5db82

                                        • C:\Users\Admin\Desktop\ProtectInvoke.M2V.payfast290.C21-904-024

                                          MD5

                                          7bc85394d275a4c4e3449547403b12c6

                                          SHA1

                                          4a507925291a43c9b0b208459c8eb1c872db5c6c

                                          SHA256

                                          59cbd58900d4b086078c20625d04459f1200982a5d70fd21c49c5bab585437de

                                          SHA512

                                          98630e8182dc1806fac571a2d0217ac0e055699a9f3dfa0272244e2373ab0633352087ecd48552741d6d692bf46d3ded93453e07295f74e237c8d9521b140568

                                        • C:\Users\Admin\Desktop\ProtectTest.htm.payfast290.C21-904-024

                                          MD5

                                          5661e13a6fa55e8a1a630a44cd7c95ff

                                          SHA1

                                          cf488dcd07e149c86029850275b4e3f755e3fddf

                                          SHA256

                                          2678ab10f7d132c61a0cd3530463745a78dc53e64935e105701b4f0ae6cbad2f

                                          SHA512

                                          d495451b7976d6c062c11c564909b545cf75c217ae95b4723a1dfb82f3ca523c6417e6f55a650b559b0daf8192801287fb9584f275f78aa991687e75a4f01d49

                                        • C:\Users\Admin\Desktop\PushGet.rle.payfast290.C21-904-024

                                          MD5

                                          fa6bf6440b439c94cfefc1f653e4d7cc

                                          SHA1

                                          ffb4ca695eb56e87b0f75c89f4c9ce9d87387ee5

                                          SHA256

                                          4448c8d43c587dc71ed2d9234fea77cc87e35b0c264d1a62f1ca78b43a9af1ca

                                          SHA512

                                          182374b5b4f75385cea68afcbc4d0b5e707c78c1ec0953d974965d08bc57d72dcf31cb00958a2a5619e851963136bc16362be237cbcae481ab56c4f9166ce9a6

                                        • C:\Users\Admin\Desktop\PushNew.dot.payfast290.C21-904-024

                                          MD5

                                          63b6daae33f4bce7832b7a5de1301cf2

                                          SHA1

                                          ccdc6616da2bc5fb85fd7c87e887b1fc641d621a

                                          SHA256

                                          8e312d4eb1f29ae49ab4661e2b75538f1f29e7ea7dbfe8fdfabdbc27408d3133

                                          SHA512

                                          2d5004537dd207049c52a1cdb6bee9f3fc53bb8a94283bc3345a1a6e1235192f88e7c85364a64e8cbc9466aaf7e130458e3533cc96d94dd03dc6589683f35aae

                                        • C:\Users\Admin\Desktop\ResolveConnect.png.payfast290.C21-904-024

                                          MD5

                                          aef0b4b0589ba1a883615d33d801d80f

                                          SHA1

                                          c11be9199fff0abe044cd4e5099e9dfc5bd7e3e2

                                          SHA256

                                          e66c1e53b3151f52a82a326a317724b59a279092a4c6b864c45045b5a6d91e7a

                                          SHA512

                                          ee4ff37127563cdaeb802b73b71a2146f07cb92331dbde2ebaac0de41f282148ec9cd6d6562f8a622a6a41626a6828bc17eeae325a0e96d35f1698871ec0c1bc

                                        • C:\Users\Admin\Desktop\RestartAssert.raw.payfast290.C21-904-024

                                          MD5

                                          87eac5fb449f1974fbbaa27360de85e5

                                          SHA1

                                          e074d1cf8fc3968e3e41fa0fcf9aaced449dc61a

                                          SHA256

                                          8fb11434fdf92f25db0d736e0d5c43ceeac58fe6e1ed1a106af008707a2d3383

                                          SHA512

                                          29a47acfef6dd587604f86c385a4e825d776d614b6f97e42c04b8eef9b515c5cb5e1be34c501e3e7289597497d608ffc0bd04a11a756127cc4031129e658e7e2

                                        • C:\Users\Admin\Desktop\RestoreGroup.ogg.payfast290.C21-904-024

                                          MD5

                                          e210ba906af2618bc9aef0faf25801ba

                                          SHA1

                                          024dd887f60c30c3a055f65ccd8b45e0c9e6359b

                                          SHA256

                                          4fe7df114209113f6822a41c6cf8970e194fcec33bdad9f95c7ceff288a77bfd

                                          SHA512

                                          be7fa8311ddcc00de353723264cd9fa1309f6c38ad5f32f0f2e402ea0bbd01ef7393c50a36e6e95014296ae1235e2ee9c41c5aae800c2cfa996f93b8047f31cd

                                        • C:\Users\Admin\Desktop\SetStop.php.payfast290.C21-904-024

                                          MD5

                                          90faa324d891f0d3d14b7a42c9819e23

                                          SHA1

                                          45606118afbe7697c374dbb1a457ace53e1e9ed1

                                          SHA256

                                          2b0da191d0fa8380b7882c184e7aca0ba660e48ca7857f2534c63e01d4cf3859

                                          SHA512

                                          c360fb4609fa45ef2eff7e16949fc5df3323153b76068db7c2f4f41bde808985f0b83baed38d17630eab2fcd81d137561ee818224983faa1f28ac7c985ca7b97

                                        • C:\Users\Admin\Desktop\ShowRemove.snd.payfast290.C21-904-024

                                          MD5

                                          a45ce5022aee5b6c885f577a2dd9b335

                                          SHA1

                                          76afd83158ca470202e13f8a8ade7a3d0cf30fdd

                                          SHA256

                                          300bd026e7231460c2cd3c2831aa5706cac58f22dfedce994da09177f4ab7bdf

                                          SHA512

                                          2337dd86d5f81b20e5bc7d7a8313b157f33586b2da9c44b1d215ece160f7452ecb24915bd0d5950584fdb94419a8ee2bfe2d2d1b108272a0e3f910b0a75d9d84

                                        • C:\Users\Admin\Desktop\SwitchSend.docx.payfast290.C21-904-024

                                          MD5

                                          fc87027ac1c2757d101fbc6433ff23cb

                                          SHA1

                                          5f7d6de5318c1cc4b87a34aea34268e0c0de67bb

                                          SHA256

                                          466d409e4b8e92363e680dc107c335fc626c54ce92e795e02d000ff43023868e

                                          SHA512

                                          81a2b3d18f01f3d3c802ec3bd451871474c47c18336807fbf6c247fd12a9b92f400f4ecd6429baacf3e261a067c5bd3bf7ec268ce01a4905a3a7e82ae3ff803d

                                        • C:\Users\Admin\Desktop\SyncAssert.ogg.payfast290.C21-904-024

                                          MD5

                                          d1f65d0627e83536520397a9ce8b58b7

                                          SHA1

                                          8196504a44f1eb231046026b9b571d15de94f62e

                                          SHA256

                                          b244d55f173bc06507a79a877c4609fc621a4091ab8c67c9638293bc5c60c35c

                                          SHA512

                                          d854c7e42c24e618782feb979986c801f9fb0750eb055f5105824cf923428d67465a7192e30db4dffdb85fe8f971c3d9212ca45d8bc22e8b6652371c9a7a67c7

                                        • C:\Users\Admin\Desktop\SyncUninstall.csv.payfast290.C21-904-024

                                          MD5

                                          f3214de2ab687f4799631132f2060665

                                          SHA1

                                          ad6da83343e83ce7ad329049a7e76ceb407561d1

                                          SHA256

                                          6c9dbf3910b74dc664cc1fe44a3b7e2d95a4f34478c782647fa3f10887495af5

                                          SHA512

                                          f5d6bfb3d25c415b187e402d737535fe54adc9b1a3f76c7b96071f50030f21fa824e03a5811d375411a79c26fa2347d23d3c97c65f3ba772abf8170bac8d0755

                                        • C:\Users\Admin\Desktop\TestOut.vsx.payfast290.C21-904-024

                                          MD5

                                          66af52bdd79a81f8acb285d169482609

                                          SHA1

                                          695b50aa8c12fd794707fc90f34ff3a3852b7649

                                          SHA256

                                          f67ca9bdf7d01ff73e489241b2ec5cd6fa5c1935d731175e1f88b4e26611fa9b

                                          SHA512

                                          cde6a299f469360b72c53e920fac0fa08d0c3e1a9c0056216235d0a0f8e3cb750c62cd38dbcf069f42fd076f62d87020785261c85b1e9243c776ced321a6db2e

                                        • C:\Users\Admin\Desktop\TraceBackup.jtx.payfast290.C21-904-024

                                          MD5

                                          8b527009eb956670c1422c03c34026a8

                                          SHA1

                                          0a6a9442466d979be8074bb4a6080ae9a542eb52

                                          SHA256

                                          60dfc89f3963e2a27bac93e9bbbead706c93ffab15a7b2438548bba8772c4bb3

                                          SHA512

                                          151d8cb66b60e4cb6127902047542da291e54f18ab81f26db110724daf670721983d497b36c8cc408670e54fd5144fa9ab418ef06ecc07127b0e614cf9ad165b

                                        • C:\Users\Admin\Desktop\UndoReset.tif.payfast290.C21-904-024

                                          MD5

                                          0367025f965d3a20f32b62889c29753c

                                          SHA1

                                          f7ba926452566ecdb1ead2a23adc351f8af262d4

                                          SHA256

                                          48e985f6fbac026c3e3b64560ebd9ec4b53c76730c091769e8ddf68e2411149f

                                          SHA512

                                          84cbc7bc90e41c730e15a25d03b811d4a5344f32d115172b6a516ef708ef74d98d8805594b8fcb06cb9c56a6b9889a00f76c685921581baa8d4e870a3604df37

                                        • C:\Users\Admin\Desktop\UnprotectSet.xhtml.payfast290.C21-904-024

                                          MD5

                                          20b1f5595088e35b26346448572b882b

                                          SHA1

                                          e2a7ca0a433e5949b6a11e74b8807bd93aff9e29

                                          SHA256

                                          c425378ddb64224a4fd6d2f0e840f2c3469c6d3a3d7e7fa2f11ebbb597b46f9c

                                          SHA512

                                          e90448348ab71f35b06c662b2b6bcb66864a708c4878f6658e044bb4796626edff0eaaaab2921eda0a4dab0885740cd0a9610fe65e9424b2d36f4853008e4aae

                                        • C:\Users\Admin\Desktop\WaitConvert.emf.payfast290.C21-904-024

                                          MD5

                                          4b53979861222aba14924f31ac92a965

                                          SHA1

                                          42a16c3dce38384d2af92ce9f2233959ce2c0185

                                          SHA256

                                          9b038f7765631b539efaccaf03ee5297079e5320f063095d7e7d4048b2da0757

                                          SHA512

                                          bb6615a2f11efff1c42c2983f0f9d5e245a82e81480b8221ed831866af40e629f9c2ef0387444773d1cc9b1720d4588ffca84bf359c3de703e1629f5c3570737

                                        • C:\Users\Admin\Desktop\WatchUnprotect.xls.payfast290.C21-904-024

                                          MD5

                                          b90db0872096cefc7b67975e10bc17d4

                                          SHA1

                                          a1047ca6aad81e0ff0f27b1deab93ef369b6a8d6

                                          SHA256

                                          a646c10a76f1030843d49d1fa04e7257f3345682916606f984cf1da9cd7dd642

                                          SHA512

                                          135cfae70d6b113cdfd2c2c3b3b7cd130b49afec29cc7698d9048a7675184ca3603bbbb3a6919f19788f05cfca9a8138745c2b657d126a80174e07d986112b75

                                        • memory/8-186-0x0000000000000000-mapping.dmp

                                        • memory/196-118-0x0000000000000000-mapping.dmp

                                        • memory/576-140-0x0000000000000000-mapping.dmp

                                        • memory/732-177-0x0000000000000000-mapping.dmp

                                        • memory/932-183-0x0000000000000000-mapping.dmp

                                        • memory/1248-180-0x0000000007830000-0x0000000007831000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-129-0x0000000000210000-0x0000000000211000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-174-0x0000000007310000-0x0000000007311000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-134-0x0000000005980000-0x0000000005981000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-133-0x0000000005AB0000-0x0000000005AB1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-135-0x00000000779E0000-0x0000000077B6E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/1248-171-0x0000000007390000-0x0000000007391000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-176-0x0000000007710000-0x0000000007711000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-132-0x0000000005920000-0x0000000005921000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-131-0x00000000060C0000-0x00000000060C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-139-0x00000000059C0000-0x00000000059C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-121-0x0000000000000000-mapping.dmp

                                        • memory/1248-182-0x00000000084C0000-0x00000000084C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-172-0x0000000007A90000-0x0000000007A91000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-138-0x0000000005AA0000-0x0000000005AA1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1248-192-0x0000000007910000-0x0000000007911000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1444-206-0x0000000005CE0000-0x0000000005CF0000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/1444-205-0x0000000007EE0000-0x0000000007F27000-memory.dmp

                                          Filesize

                                          284KB

                                        • memory/1444-204-0x0000000007B70000-0x0000000007B71000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1444-194-0x0000000000000000-mapping.dmp

                                        • memory/1444-203-0x0000000005950000-0x0000000005966000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/1444-197-0x0000000000DF0000-0x0000000000DF1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1444-201-0x0000000005810000-0x0000000005D0E000-memory.dmp

                                          Filesize

                                          5.0MB

                                        • memory/1444-202-0x0000000005700000-0x0000000005701000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/1528-184-0x0000000000000000-mapping.dmp

                                        • memory/1548-125-0x0000000000600000-0x0000000000674000-memory.dmp

                                          Filesize

                                          464KB

                                        • memory/1548-123-0x0000000000000000-mapping.dmp

                                        • memory/1548-126-0x0000000000350000-0x00000000003BB000-memory.dmp

                                          Filesize

                                          428KB

                                        • memory/1672-215-0x0000000000400000-0x000000000040E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/1672-211-0x0000000000401300-mapping.dmp

                                        • memory/1672-210-0x0000000000400000-0x000000000040E000-memory.dmp

                                          Filesize

                                          56KB

                                        • memory/1764-178-0x0000000000000000-mapping.dmp

                                        • memory/1772-153-0x0000000000830000-0x0000000000837000-memory.dmp

                                          Filesize

                                          28KB

                                        • memory/1772-154-0x0000000000820000-0x000000000082B000-memory.dmp

                                          Filesize

                                          44KB

                                        • memory/1772-144-0x0000000000000000-mapping.dmp

                                        • memory/1820-179-0x0000000000000000-mapping.dmp

                                        • memory/1916-143-0x0000000000000000-mapping.dmp

                                        • memory/1916-155-0x0000000001040000-0x0000000001041000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/2084-214-0x0000000000000000-mapping.dmp

                                        • memory/2088-193-0x0000000000000000-mapping.dmp

                                        • memory/2136-116-0x0000000000402FAB-mapping.dmp

                                        • memory/2136-115-0x0000000000400000-0x0000000000409000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/2288-189-0x0000000000000000-mapping.dmp

                                        • memory/2756-117-0x00000000007A0000-0x00000000007B6000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/2820-213-0x0000000000000000-mapping.dmp

                                        • memory/2824-166-0x0000000000570000-0x0000000000574000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/2824-167-0x0000000000560000-0x0000000000569000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/2824-165-0x0000000000000000-mapping.dmp

                                        • memory/2876-191-0x0000000003150000-0x0000000003159000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/2876-190-0x0000000003160000-0x0000000003165000-memory.dmp

                                          Filesize

                                          20KB

                                        • memory/2876-173-0x0000000000000000-mapping.dmp

                                        • memory/3004-181-0x0000000000000000-mapping.dmp

                                        • memory/3212-188-0x0000000000000000-mapping.dmp

                                        • memory/3236-114-0x0000000000030000-0x000000000003A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/3680-170-0x0000000000310000-0x0000000000319000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/3680-168-0x0000000000000000-mapping.dmp

                                        • memory/3680-169-0x0000000000320000-0x0000000000325000-memory.dmp

                                          Filesize

                                          20KB

                                        • memory/3728-163-0x00000000010B0000-0x00000000010B6000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/3728-164-0x00000000010A0000-0x00000000010AC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3728-162-0x0000000000000000-mapping.dmp

                                        • memory/3800-136-0x0000000000AC0000-0x0000000000AC7000-memory.dmp

                                          Filesize

                                          28KB

                                        • memory/3800-175-0x0000000000000000-mapping.dmp

                                        • memory/3800-128-0x0000000000000000-mapping.dmp

                                        • memory/3800-137-0x0000000000AB0000-0x0000000000ABC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/3908-246-0x00000000007C0000-0x00000000007C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/3908-245-0x0000000000000000-mapping.dmp

                                        • memory/3940-159-0x0000000000000000-mapping.dmp

                                        • memory/3940-161-0x0000000003130000-0x0000000003139000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/3940-160-0x0000000003140000-0x0000000003145000-memory.dmp

                                          Filesize

                                          20KB

                                        • memory/3944-157-0x00000000009F0000-0x00000000009F9000-memory.dmp

                                          Filesize

                                          36KB

                                        • memory/3944-158-0x00000000009E0000-0x00000000009EF000-memory.dmp

                                          Filesize

                                          60KB

                                        • memory/3944-156-0x0000000000000000-mapping.dmp