Analysis

  • max time kernel
    146s
  • max time network
    141s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    13-10-2021 09:49

General

  • Target

    test/fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe

  • Size

    3.6MB

  • MD5

    743a6891999db5d7179091aba5f98fdb

  • SHA1

    eeca4b8f88fcae9db6f54304270699d459fb5722

  • SHA256

    fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f

  • SHA512

    9edef033663c828536190332ec87ac0096ffddae934d17c51b255a55ecb05774211a0edb1915c19384641befa291cfdfd2e3f878bf3b827f8b203ec1bee9dd96

Malware Config

Signatures

  • FlawedAmmyy RAT

    Remote-access trojan based on leaked code for the Ammyy remote admin software.

  • Creates new service(s) 1 TTPs
  • Executes dropped EXE 3 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer Automatic Crash Recovery 1 TTPs 1 IoCs
  • Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 60 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\test\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe
    "C:\Users\Admin\AppData\Local\Temp\test\fe9d72dd4b046bafdd144902ab570297629f83d06afb5a9ba7703382a29d588f.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Modifies Internet Explorer Automatic Crash Recovery
    • Modifies Internet Explorer Protected Mode Banner
    • Modifies Internet Explorer settings
    • Suspicious use of WriteProcessMemory
    PID:2428
    • C:\Program Files (x86)\SinTech\TextEdit.exe
      "C:\Program Files (x86)\SinTech\TextEdit.exe"
      2⤵
      • Executes dropped EXE
      PID:1708
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed" & sc description Wlanspeed "Wlanspeed service" && netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe" && netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\sc.exe
        sc create Wlanspeed binpath= "C:\ProgramData\Wlanspeed\wlanspeed.exe -service" start= auto displayname= "Wlanspeed"
        3⤵
          PID:1292
        • C:\Windows\SysWOW64\sc.exe
          sc description Wlanspeed "Wlanspeed service"
          3⤵
            PID:1508
          • C:\Windows\SysWOW64\netsh.exe
            netsh advfirewall firewall add rule name="Wlanspeed" dir=in action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
            3⤵
              PID:1216
            • C:\Windows\SysWOW64\netsh.exe
              netsh advfirewall firewall add rule name="Wlanspeed" dir=out action=allow profile=any description="Wlanspeed service" program="C:\programdata\Wlanspeed\wlanspeed.exe"
              3⤵
                PID:3908
            • C:\ProgramData\Wlanspeed\wlanspeed.exe
              "C:\ProgramData\Wlanspeed\wlanspeed.exe" -getid -nogui
              2⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetWindowsHookEx
              PID:3268
            • C:\ProgramData\Wlanspeed\outst.exe
              "C:\ProgramData\Wlanspeed\outst.exe" -outid
              2⤵
              • Executes dropped EXE
              PID:1488
          • C:\Program Files\Internet Explorer\iexplore.exe
            "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
            1⤵
            • Modifies Internet Explorer settings
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82945 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:604
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82948 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:1724
            • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
              "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:856 CREDAT:82950 /prefetch:2
              2⤵
              • Modifies Internet Explorer settings
              • Suspicious use of SetWindowsHookEx
              PID:3612

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Persistence

          New Service

          1
          T1050

          Modify Existing Service

          1
          T1031

          Registry Run Keys / Startup Folder

          1
          T1060

          Privilege Escalation

          New Service

          1
          T1050

          Defense Evasion

          Modify Registry

          4
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\SinTech\TextEdit.exe
            MD5

            00a6b8a6d0ad367a46961177f058d7a1

            SHA1

            1278c7e9243e1949d1b5b560c8a04397011e95d2

            SHA256

            49db59a95c30aa978362ca589699775932816a3a34732e398986e88fe2b779cb

            SHA512

            3aa77567476668df800fdae6bb36b75394e64a60e8d467ac0d3cb91de1738dda45fb817d913fdb6902c8c48a313b3ae2b68bb1449993c99f718bea2ae45af4ec

          • C:\Program Files (x86)\SinTech\TextEdit.exe
            MD5

            00a6b8a6d0ad367a46961177f058d7a1

            SHA1

            1278c7e9243e1949d1b5b560c8a04397011e95d2

            SHA256

            49db59a95c30aa978362ca589699775932816a3a34732e398986e88fe2b779cb

            SHA512

            3aa77567476668df800fdae6bb36b75394e64a60e8d467ac0d3cb91de1738dda45fb817d913fdb6902c8c48a313b3ae2b68bb1449993c99f718bea2ae45af4ec

          • C:\Program Files (x86)\SinTech\TextEdit.exe.config
            MD5

            7818adbecb0e6c84d976415f661a031c

            SHA1

            7cd6f603c2e5a187525fb08b2e3c941d2395ec7b

            SHA256

            6185dbac8db6eea6e1c1a01782b1deaf3ae26d1cecc7614f02ee47907e346766

            SHA512

            a37602e09b24bb517768028d0721458bf345750bcef0e139326941b10b1fe298d3b59f423b16429e9755456850a0035f555d5d1ce45dfb57ff336f65b2d89b1b

          • C:\ProgramData\Wlanspeed\wlanspeed.exe
            MD5

            7e055ac00553ce6dd611f15399b19b14

            SHA1

            e36a515e369f085ef731212d10b6d98ea506cff9

            SHA256

            ccb3eb4def241106ba92b6f476e18b529b8cd8253f25cae7cf4cfa2bb293156e

            SHA512

            7003c6ccad23d6c55edd31bf2550a0b1d6510f1b6e3ee59af8cea3e6abbfa91447ec5972c5337c4758051176b31cb58142b3393203f12dbe66ac0f1be5be3068

          • C:\ProgramData\Wlanspeed\wlanspeed.exe
            MD5

            7e055ac00553ce6dd611f15399b19b14

            SHA1

            e36a515e369f085ef731212d10b6d98ea506cff9

            SHA256

            ccb3eb4def241106ba92b6f476e18b529b8cd8253f25cae7cf4cfa2bb293156e

            SHA512

            7003c6ccad23d6c55edd31bf2550a0b1d6510f1b6e3ee59af8cea3e6abbfa91447ec5972c5337c4758051176b31cb58142b3393203f12dbe66ac0f1be5be3068

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
            MD5

            2e33a8099932a08059fafbba7735a8fc

            SHA1

            d561a5bac727f993351efab8bf6e5dfcc7e9006e

            SHA256

            2e955b9b4198ab7ac7dd20bfdfabc4fa309cb27804de8d25b609d0c9599d73fb

            SHA512

            d81e325827db347021a2505f7fd65e0b4bcd64db5fc1577256840d382660c30cf534cdd93e322904b96b101ae4ee3289b87101ba60659a7897dcbb2e965b38d8

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\265C0DEB29181DD1891051371C5F863A_8A6A7E24EA4C3355B6BE43AA2093BF34
            MD5

            97033aaa50dd1e1ad9594312f2d25787

            SHA1

            44d9f0cb3af5eb8b9744ba236a98d2b852d61a99

            SHA256

            3f6b34a1fc104b1c4f1779e00f1ed5c56d048edef929353d7cfb35f541ee12e1

            SHA512

            658692cb7b7704e3cc8f8e6fa17b1adf3a8035888d44a93ffc072bf45f9a8dfc43af8caf08b1a6526e83311d19ec8900c8a3683eba9c4fe3389806277c5a27e0

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A16C6C16D94F76E0808C087DFC657D99_6E3B293BC75A798BFF07CE90C43DFD32
            MD5

            530f7f376c6098b2fb73630eb96f4069

            SHA1

            b1806f73eb963b377adc434d9c7ebae01425a667

            SHA256

            8d6a105e5217331d7da7a2fdc7a36f4023d73bccc0ccc21d3c9b2053af07efed

            SHA512

            25d3fd59d829ec41e158578a5cb958dc7e05911e770f3e65cf863acc05ab0e8d5708434d6b78cc5f6e341a4f46fc3d2f12277c263f04b1498cabcf65f9c472c1

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_005284E085E122BD76B51F33745F7753
            MD5

            97a60960ea652e2b3f1e8203112d4d2b

            SHA1

            53639a1dd26755482b1375c8dbcb81262771ca30

            SHA256

            e62814ca64cd78288693258dc4c474e71f6306dd267280bca7a0fea3d4c3489b

            SHA512

            6343ca49156368019a7b1fcd8e5fb3c48ef9e9163678f9cd12cae160b71228e6fcaac07e99aa815624ad3fd6de55c5792fe1193f1bb734ca8a82cbd99cb1fb5a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
            MD5

            64e9b8bb98e2303717538ce259bec57d

            SHA1

            2b07bf8e0d831da42760c54feff484635009c172

            SHA256

            76bd459ec8e467efc3e3fb94cb21b9c77a2aa73c9d4c0f3faf823677be756331

            SHA512

            8980af4a87a009f1ae165182d1edd4ccbd12b40a5890de5dbaea4dbf3aeb86edffd58b088b1e35e12d6b1197cc0db658a9392283583b3cb24a516ebc1f736c56

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DD76941B08ECB69B450D4C1AE579DB94_5A9A3F2C2B13CC68E1CF667BE807CE72
            MD5

            5e33364b60d9d689ccbde37e5d9fbceb

            SHA1

            8b9d526240089e2061a77b90522fd014002e7f28

            SHA256

            c0b95e2dc87d49655df418776f1a29ddbb60225229c4e4c0ed2789688d902e31

            SHA512

            1f55e14b4cdc0a0725d75a608d9d8932377a2bff56ae0e7d61f836c5ee26a4df05c41c7594772646c639560bbbd3799be748a5b956032ac2e1138c9db5b16308

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
            MD5

            c0869354ed9f1dd98463bd3695b050d4

            SHA1

            a1aafa9a71ace605a3ff02f7193fc69e4086303c

            SHA256

            12eb45d13e7b9815c57ae70acb312d1848b88863a297676914e26f131a0f3f89

            SHA512

            71a1d388e67224bb507829ad3849fb4950737c335744da4260c8413242c131cb53db643cb19dcab57a544c1ce4552255af295ac177c909077a1b370d28f0c44f

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\265C0DEB29181DD1891051371C5F863A_8A6A7E24EA4C3355B6BE43AA2093BF34
            MD5

            affc82b9a69cefadbbf3e74e9795a6b3

            SHA1

            3df4b612527d60501a2d03ed202a6ea8f9a408cf

            SHA256

            3f0c9f4bf8083cba642220075f2805e78e3e152e4257d9a49747ccd48ffd66af

            SHA512

            ddbf79c472971681ff13d6507330cec9912fa36a8c6f6244a8eb4146caefe3e98efee6f8fe37e1cf09c573f025bdb5660db8fd81e1baa824d447f2da49fc43c9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A16C6C16D94F76E0808C087DFC657D99_6E3B293BC75A798BFF07CE90C43DFD32
            MD5

            f8e897e499cd226df7eb36f7b4c09242

            SHA1

            b06c2e212fc2e0376be85d9af7a2764e06740c1d

            SHA256

            b51e5783b013a2d5eb532298d7af73505507ea6591ef3d0422d6e3ede74c39eb

            SHA512

            78100f35b5ec8320bee20be8e3f393e6c75e4914dbe04179bc55723d286f0900eae9b371718e693d97fe75daec9e93eb76f858f4719c44e57ab26ba596df7073

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_005284E085E122BD76B51F33745F7753
            MD5

            25e4f0f48d27a390509572f24c4945f9

            SHA1

            16e375e9c0dd9d8c11096832d49a1259d668cdc2

            SHA256

            0733396762c81479e72400f546caca84facc15adc5e6f369e549f8409e477ee7

            SHA512

            5c7c0c985a207d35adcd6717a8154f2cbd30eba3b1479239906353c2f723f85cd8cb1b5d99da26a6b316d11f67f91749da74a0c06a2426dfd47c59df9c1504dc

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
            MD5

            68fc0defb7f94db3ebcde43e7ca7c8ed

            SHA1

            bfc6b3a74b81e22bb8627226582e92079f80dcdc

            SHA256

            b190375e78c238dbb15ea847b58b80038c789186b8da059231b701b7828a9768

            SHA512

            eaba0124454af3524525c195f81fac2405ca60c80084650654d7868a8399a776a43264e4e0c6fa63612dde87265408102669a874f01b8eb2023b42ab3b0dfffa

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DD76941B08ECB69B450D4C1AE579DB94_5A9A3F2C2B13CC68E1CF667BE807CE72
            MD5

            68646207bb15e21d85f86ce33d60ccd0

            SHA1

            85b17d88723fe1b5796a10cb3a651ba4d5cdefa3

            SHA256

            309ba4a5fd7ff7b8945930b401078cc8342f7fa46c6c9b3708a53ed9a253b2ed

            SHA512

            e410a98d145003be3bd8e18ef2ceb13b4bb3e54059e7af66528977ab2ca00fc67b77dbf23918a8d1c854f0cdc740cfb21e164516b94c0951a1003041d000d47d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\arrow_on[1].png
            MD5

            b719787865489c1220d8df1d8499ffff

            SHA1

            547eaee8a23c66e5f98cbb1c2009facfddb2cf92

            SHA256

            b0d68cdf4cf3d740fb65d55c484ce0927d66c793292d7ea9d5335c75f4f868ba

            SHA512

            461916aa30b7f794d23f7aca0389b0712c9e43df7a0c38487a02cbe995bbe93eff14c594ede77dcb04a0c4ed65241de80f6e39d42bdd781bf5dd8079a32cac5d

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\basic[1].css
            MD5

            78ae4acd6759dcec813be44ed3cbec69

            SHA1

            2a5d9db197b8395f901c55b371092ae717bc62d0

            SHA256

            77f1a9309ed634558a0a5ea143cea84e75920a397b30c88a3c9f239ed3327f5b

            SHA512

            8ef2b3ef88c8a72e9c2c6e299131798f8d162d417fb88b5363630c2a208979cba263045b557bf920d334a1feff2fce8e3bee0b5d65507b3fc28eb5960580226c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\btn_menu[1].jpg
            MD5

            b894fb6551db870cdbfd235bfc9ef7cc

            SHA1

            00735aec22b0329ce9291c2a6a15a33eed15038f

            SHA256

            e1b2b9c671bd0a52046412353908bdf575eb44d8d1f79ad91fd46d978ac8e637

            SHA512

            0023ab3161a578439b625a5a8c01e526a10382e0269421dd95aa6b4e595280e56ad8b667075835df26d4a96f1cb271d477eee059a6f140a1b90a75492f4623b2

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\common[1].js
            MD5

            0356e6882fdeb88fcda9c70cd7885880

            SHA1

            b5d26124e1856308fe2346989ec551692b6d1e4c

            SHA256

            1063c1cad44724868bbb01308086a547647590e2ee122447c014f49578b728be

            SHA512

            5264549e92d23b207bdee41e6b25d2e91c8336119ed1283159658d628949bac9796534512ed0fcf3d039521762e561137609cbd324895dd382c01b60d6696178

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\drawer[1].js
            MD5

            a61316645a40fc04f89e5b5bb1b77d10

            SHA1

            c111ddeb444860740921439a6b3c4a7cfd6e68f8

            SHA256

            e0b00dcf88b02f87e48daa721956ca0164f6174f7a56fe81f9b8f5f67c93eb46

            SHA512

            2fafe2de897c1204f69a060818d281cb157e0dd1dfa2738e1b729f665ca5ccab3654b3d565e6fc9d306f63f7e18b47bb9e375fcc3119bf870bbdf22d305844f4

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\footer_arrow[1].jpg
            MD5

            503a1d8af91842df65d733efde7f260c

            SHA1

            2f9a184f9dbf7a642272c21f8363ba36f8b74715

            SHA256

            a682632d37bf687faa989b424058b4f9c23a32c4a2ba8d82a1ff99bb3d0d54ea

            SHA512

            fc8f70560f2ec2d263d4c3a5e128bf3c85f4f7545c764fe469a297cc19d2062c939fec5a145de1a2de88f00dbbcf06e05f5dced57ca1b22f96cf5b7f32786887

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\mega_menu_img03_2[1].jpg
            MD5

            8c18668f885d8a328fa273fd974a7e68

            SHA1

            46633e6c8384f27b7726743752fe04a4d9724642

            SHA256

            55b39e9b8dd65db6014937e71345634a02c914378c4b9432e1997df3ee38f4ba

            SHA512

            2afa219231afac91269316e7c4b4005fe285c3a52f07cb5a7f47f0653bbc9bcc39012208c4d85c6f98aff826d6d314af16293acde8e7e84bbba2151f19bc61c5

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\mega_menu_img03_6[1].jpg
            MD5

            55e9d1f896cc417727bb4441643158ba

            SHA1

            428281f102adcf5f320b180cef3f9b9440c67fcb

            SHA256

            0c2bf77001e3679d56a5cba5876c35b27e38a02f10801b9da23e6796f8a748f3

            SHA512

            70c60c02fe477327114fb4ca3b9821a0af3d9ddbda8099d93733e129e009375a451bc55e156c23b2f07c76df2fc37960406add361dd2e1c77e92effabd9143e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\mega_menu_img03_7[1].jpg
            MD5

            5c619987157cca75fe406b13a6274206

            SHA1

            1deb45689b13b8200eeb4e81add07a4135262d44

            SHA256

            94cb60c49a04ca1a0abc9fc4a1fe9ad2401a1d41ec34b90209635cee1c8f61bc

            SHA512

            03c97ca13b19701888d69a205351bfdb39b520997190628355c1cc7cf6f5c0459121c6a4fcd172d623e8cee37f6147c2bb125e097a013717febd6853d773d36c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\mega_menu_img04_2[1].jpg
            MD5

            4e471eb002c765fd4eb764836c7c84d0

            SHA1

            237eb654f28ed0b736f3f0c59b3e9c5f64c874bf

            SHA256

            6ebc6d95bd0887ef0f8ed0741f05c8dd7d5c4e44749922b85eaa1bfce1af0a79

            SHA512

            94436da47f91d38931d256c18abf0b00dfe923ccf619ec3a6cfc46a95a99be70d4bbb722b54313de5cbfb8c9d18aca01644cf72df75ea1374c77811c4ed1a26f

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\58CO2Y0O\slick-theme[1].css
            MD5

            f9faba678c4d6dcfdde69e5b11b37a2e

            SHA1

            81a434f94f2b1124f3232bb86f2944f82fb23ac0

            SHA256

            7adaf08052c6a6a0f8a0d0055b4f191fd07389fe41c972b69573472b2ecb406a

            SHA512

            ea52d475e439ba178c15b5a6dc23f6ef5975e11b17d71b71f89e71db27880e49220697954cd853aa28cc13b1a044a2a2ea10aaa2fc02a014e5441102db433c32

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\btn_close[1].jpg
            MD5

            d35c9b4e0107afb0e8af7857a4cdcb8c

            SHA1

            10eb498ffa201467b9554f9e9bbe22690dea78ed

            SHA256

            0b7b0f681da925a1d12e965e74c5f66bac130900c8559f8139ba31981bc4b26c

            SHA512

            13ed0bd14eb4ea27f79404d9ba4b611ca88cb9cd6e8e841a2d00467db4b477bcde960b27b756f7b05d70e7ef97333a52ab9d2ddb593219d5cb8f8ef8f13efd5e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\header_arrow[1].png
            MD5

            446dc72a3a7c6cbc4bc06855667802fe

            SHA1

            ec74b3ea0166ad8630766d6bcb4885fd714f1fba

            SHA256

            6495b24101a4e10275eb79af19ba17556866517733b1812cd62b0303bb883f81

            SHA512

            efb605a3ae6adbe9a7f8b1045994f8c78f6d720bc3f996b288802edc01c1c2eb4718c78209593b7c6dc9582b201ccba0c9ff55321f780b6334ccc53ca2d8ce0c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\js[1].js
            MD5

            c3d1dddbebf283d53daf02bd74adaec4

            SHA1

            de8ec3a2fdc40885e99f4b0680e3a12542420ceb

            SHA256

            8df52c25808fff9035e256a492f91491b86c7f6ab7b41425eaa236307f7955ac

            SHA512

            4870eaf3125d8805d98775c6c58b8f305bfbd1d85c65df40aa2486bec40b4a5987fdfef974f2aa0d27452f48ac501b7a16908239a8f73e4d44a6a36b2bdfea80

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img01_2[1].jpg
            MD5

            1a2d1eb410bd9228e2a83411c60ed9fa

            SHA1

            7ce95b8c7468901b89e35f99425076d5edce22eb

            SHA256

            be17d6ea3e8e9faada2cc0cf45fb20ccf92f36daec68908699b9f7805ccc78c7

            SHA512

            633bef9e2d5ccd9f2eebeb42cb71440837dd79aa5331e57e60ade478a582502db4b08e83d4edaa9ece0f985f76f2740e9154c5ae33ab9249ba81067132313ff6

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img01_3[1].jpg
            MD5

            ab04bc88e11f1e08a03f7bba5bb7d7cd

            SHA1

            acadb911ebed65fe3b585e05cced3cbd56c29832

            SHA256

            b24081b897ca2f8f9c5e232f03d5c0e46a2352a2b93bdb72674956995c99e39f

            SHA512

            5670d15caea425e80ec96d477c5d8574c3676b8aa42ca49c0a03f11ad652c134dd06c24f2115b8425b60b5da757e54f83b4e3926c972ddef98001c8bee9750ba

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img02_3[1].jpg
            MD5

            99f242e8caac081a3f1f87b23ce4cc8e

            SHA1

            da64056bfa29b03271bd3de0b339fb8fca242f5d

            SHA256

            356795f0554b62ce1e531447c12668676eb720fdab59cc47424501f527fd6b67

            SHA512

            9b6f1b5e3dd5cf598d00830d2ac7e9aff2ca0a89faf0bc561be514ab1a2eea77ce802c43161993f9fe818e24973d5aa1edb2982a0bd0805e445fc10e098f3f8c

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img03_3[1].jpg
            MD5

            a700142d9bba4722a7d1d57f24f78ddb

            SHA1

            458610900ab149218870a591eb3458cffd65310f

            SHA256

            4ffbbcfc9664c3ed958367cad8065ce5a4fc0cff14a543cafa1a4eed8ce89e77

            SHA512

            370631992f889d937ef6bdb595c7f74f3cbc809e9b46806e970efe335e9c4babb4a0ec956af7e70dd9cb180ea15481b8ad3efc3bd1be7c92f57128dc34d461f8

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img03_5[1].jpg
            MD5

            0c2bb82009a921baf04ee9e0d1b39f78

            SHA1

            03b826297942c0fcec3ec0229789ccfb2d214d7a

            SHA256

            6d4591dd1bd8845903cd97dffc765ca1151cffdb372a8a4241904063e7d07cdf

            SHA512

            147af4a1e252467af330fa7be464251d4b05250ba14295e68c12bd61d4ba99e15832b618426d032d517dd9f2e58cf7fe6f3964dd86d7215bcf98231864886e52

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\mega_menu_img03_8[1].jpg
            MD5

            934a425e48dd9493b356608058e3f098

            SHA1

            375f466817f9ac947f211b3b7b8ac31b927afd3e

            SHA256

            cbb2f1f2cd5ebbafb22f7195a6428439b37dd7352d2ef9aced8d93b2047f2625

            SHA512

            2ed3633427b10dd9b6799078938cc68efe9178b3440f2b21dc7b1363bfaf9aca8fb2c4bf30c9287672c10e09f336233a804c8861731af4c7c4ed5c97c9cce2eb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HBPS4WXS\style[1].css
            MD5

            0d8ec20c5a3758663b828801a3f0ab2c

            SHA1

            465f96c3d31bbdb9474a6290ed114aaf7d25293a

            SHA256

            2ea90d48b38e5ab9a4e9577f1a1133d3f6f8ee6d383fc19bf4d17279225ae62e

            SHA512

            4b5d4ee4b147a8c0b03c17712ab367d2e6660707819e0a1a9eff5b0dce06074a0a8835fe0c09dd744112d93d1984abf0537d56c8fd60ec3adacb0ff784145995

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\analytics[1].js
            MD5

            f488739c30b34bd5da63d45f197d06e7

            SHA1

            8670179fdc95fc537463a1559764c811140532c2

            SHA256

            fc27aed7787a4f63d2feba50e6bc6122ac3c5479456d40c0a445899a08ad92f3

            SHA512

            7dbef7473d1d2789ebe6145c7d0d585b9ca550694941435f3e1dbd4db6db82f0ae16e5497dbd2fd85221555161e5d945722bbd5585c2b62ada53d147e219c470

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\check[1].js
            MD5

            963bbddc5cdcf721258737111eec8f76

            SHA1

            832302ea91c6a5be7b1c46a30bf8e92f487b3a2b

            SHA256

            d68a48af685dcabe3d0b5ab2a720bc9d74ce76c03341194af582ba25225316b4

            SHA512

            7a7dbe4a896a2056c6830bef82d84b434285767447925c18b7b7820aa29bdb2473cc547d8f00b5085b4ed68bea88c3f8b58bf2b58a3d83a5720a59f07ab9322b

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\logo[1].htm
            MD5

            087db6fa7ba6e0a7246a9bbba6bd5222

            SHA1

            da6056925bd2b51fad922865edbbc8d081aff5a4

            SHA256

            87b21466ff0daf4de2e7a74dcc090dc8863fef291a6ab78283f0cea2b05a200d

            SHA512

            78544ed66f291ffeac39be832012401b748f529a550e134801e8a5b0bc0631820cd1385d28d6283185af4a88c2e1ed5966be6cb8a96421e61ea2c8779ed23bdb

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\mega_menu_img02_1[1].jpg
            MD5

            bb89bb59e0e11fb1238b3024493d2a8b

            SHA1

            368e35833ab8ae289b3a4be61c43feb82a61e2d3

            SHA256

            aa8ad61381d0420147e98a506f77a868d87adee875e898c8b0eb60720f9d5a3e

            SHA512

            372db0719054b8ee1402f6819d8c53fde45c59399dec9ef6d222b4174ff08b146ceef3384a39b3218b1bdadce5b2ec6719cbf8e0126113b1301a85acee1ca532

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\mega_menu_img02_2[1].jpg
            MD5

            db2303c8022e8d2dc04dfa6b0921047f

            SHA1

            c451bd38a8541fd5937b88c1d0f86726c130fd95

            SHA256

            51cd3cf6f5b651e76c082ffd9b44ecdc6735db996ff367d45cbef917a7f12bdc

            SHA512

            ae9f7819819f88e0e336b5a83c37584615be5c186bd7748bca8d691721ddf6db31ed2dba4337eb8a86b15acb11894487787a4cb0201034a51945821f33c01684

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\mega_menu_img03_4[1].jpg
            MD5

            fe1ed740579fe2ef2b1d250180021801

            SHA1

            1a35b079721313c22f2e11cd39aece93e3a2d2f0

            SHA256

            94e9861cebbc2021be0bef7be943c62e33040e339e651d3887a4479f89bcded8

            SHA512

            3305317ece6d3d2578edde193e319ea14527c28a4cd34cce8254dfcdc140bc3e8fa62abe46733deac1f807bfd3b6e7387311556b901fb18fb0a4c5e7bff4508e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\mega_menu_img04_1[1].jpg
            MD5

            c6c443d0fbb5edd27a2b9b228e7583fc

            SHA1

            000f56dd0365070c3a7e96848116a9674ef7d85b

            SHA256

            d5faa851d63ddb998c672c6338d5a856ea6bdff7b822fa9e88b010ea52969373

            SHA512

            2a0748e623d91a046f8cabb7aab72f17db61be668978542ae7da319d4c0a2c4cc0643dcb17166f132fc7f0e4cc8c4e4ca7a071f136b7dd7607f630f76cc2f024

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\qr[1].htm
            MD5

            fd292ee0391a4e2d73c0d9b36554b5e9

            SHA1

            e2508d95761a010101dbaba8646309bb61445d70

            SHA256

            85d9951334de9f50325844926b6d19ca75cb4fc19c0bafe5a05d9486a3b0ddad

            SHA512

            f839af40a8316c079c0285bc0fca957d2af877c6eaf9e5dc071b6a9b54873fa1cd2db50e5179d36bfc38004c981efee9c269ba5b4883b911fe6ddd36ea2b7b53

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\OY8D4S7I\slick[1].css
            MD5

            f38b2db10e01b1572732a3191d538707

            SHA1

            a94a059b3178b4adec09e3281ace2819a30095a4

            SHA256

            de1e399b07289f3b0a8d35142e363e128124a1185770e214e25e58030dad48e5

            SHA512

            c11e283612c11dfeec9a3cb42b8a2acdd5ae99dfabe7ffba40efef0dd6bbe8c5b98ae8383d3eeff3a168124c922097eddd703401ee9ac6122f1ebab09bbf7737

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\bg_title[1].jpg
            MD5

            0df1ecc4de9321a4e3db1c09aa388118

            SHA1

            28007facd5abce09340acd2763827782b4b74e1e

            SHA256

            8f20d7ada3a8a9847da1e3868730e92df61a6560ca3fb8354525327607bd480d

            SHA512

            7bd212dc81a7ec717e5786fb1e729005bd8bc29ff6cae79f3129281dea2a5289b28090f5143dae9bd0350c8de58b9c1594c6982fa22f0c4741aa12b707fa5f3e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\common[1].css
            MD5

            af58aea9786fcea268c7d5fe979d9b66

            SHA1

            8e79f828499cb5757a49fc9408db62d1f287bc4a

            SHA256

            01a86981977e418fcdad0853e4747430d07dcf5d95fc24fb6b8e14bd7df1f6c4

            SHA512

            4393352250820341fa7818b548812e578969de9f6d521e9085e39e873a726b45c8fe50a9cc5a5cb318d7f24ca9725612270f4c4679645354467e46486545bdf9

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\gtm[1].js
            MD5

            71ce86870240245b27a5d5370e23e4af

            SHA1

            9c52b43fbaaed67df90a645f0d47c1ffcdb7ef87

            SHA256

            1d28568332cf34c58ee03a974b8f212e82be3f73a40de32325d97ef859c09732

            SHA512

            0a3a5c900314593a97b1a56759a27fb399e07804ff3583d33438ca3296fb6b56be1fec5db234599282d8296bdee1047940df67579026e6c099ebadccbc8ca23a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\header_line[1].jpg
            MD5

            d6876f449df3ffda40d6e2cc8bb7fa8c

            SHA1

            59cf2d9a02afa9bede9686ba00f5d7c8d9444fcb

            SHA256

            ee7de4e3f3526f7ccb45db87193c5932e599abf51f6d1246ffdab0b934645da2

            SHA512

            190668fa51928b1e29808f42f57c9339123689729efd5921340cbafcba96400f51359234765d728604440746c00881dd812e47a92b0bf36ae423e62ad410d300

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\jquery.min[1].js
            MD5

            5790ead7ad3ba27397aedfa3d263b867

            SHA1

            8130544c215fe5d1ec081d83461bf4a711e74882

            SHA256

            2ecd295d295bec062cedebe177e54b9d6b19fc0a841dc5c178c654c9ccff09c0

            SHA512

            781acedc99de4ce8d53d9b43a158c645eab1b23dfdfd6b57b3c442b11acc4a344e0d5b0067d4b78bb173abbded75fb91c410f2b5a58f71d438aa6266d048d98a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\logo[1].jpg
            MD5

            7ed6a3fe7e26e79fdfff69831c82857b

            SHA1

            715d221bea1e824922f0ce4658b2f285ac09f808

            SHA256

            0dcbb1ab9da7d20e44505a5ef65f47295e9a960179aa23006c70b467f33abefe

            SHA512

            6b56318eadb5ffddcb2801dd0139956217fa13959e8a15f98714e8ab813db9dce615bff1a34c8fbab8985fe90e1b7b75a4307193716dbc5eca07a7bd4a6f8931

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\mega_menu_img01_1[1].jpg
            MD5

            97ec5b24203011a0389ead682c2ff152

            SHA1

            27fcc8cf4af4d6c84a1fd66be7dffb60dcb58703

            SHA256

            57227f357c43cdbff37cf93a5dc3964a56460b2d0341467914ebabc477881d30

            SHA512

            f821b26e1de7cb63b574a5309dbc0b5e56f76e8a585075eb1c17113cd54c0347d178adc1f4bddce53f0bafbe67e062f4c2de9cafd57418c968eb751ab0fe73ab

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\mega_menu_img03_1[1].jpg
            MD5

            b3051cb41d3ba26452dcb12dcb916ec9

            SHA1

            6becfed16e764ed1fcf76d01e8a0438cb8695259

            SHA256

            c89b216229cdb0f66f18b6ca0a3f43661a15de089c4969a8cf9fa58d5879bad1

            SHA512

            1c7c759464c150b30a14d6965dd4a16ecf0f8e4476c3a5c676c2d33b446e2fb27bb8365189900bc7bb76073400bdf402442d888e10605502b3b29afe83108102

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\slick.min[1].js
            MD5

            d5a61c749e44e47159af8a6579dda121

            SHA1

            3b41b3bc956685015a347a2238e71db29dfa0dbb

            SHA256

            0c7178cc6ca34fb18e30f070a5e7a1c287b2d7ccfcba2cfdf06e0f46eda55740

            SHA512

            5ed98cb4311c373da3ede92bb47bce551e22c30683ea8fc55097baf99abe1e0702b24de48f8b9241047cc1e4364158f5a343e4e8fc182e8866db4e99ccd7ee6e

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\style[1].css
            MD5

            50b16efdc4ad891f91251c570cf1ce0a

            SHA1

            16e893dc452e74472f14c298b7c320f5f6b4e1ba

            SHA256

            eda8c600f86aa6cff63bb54e9b54ba4eb0cd8c76aec06cdfcf2b9313246e3b6f

            SHA512

            de639f260cb1eba0a93caba88239a71b59d536e2613c969a9a8e03e4b63fae6e24030e79ede0a51c1091b5168c7750fab93f5f0aa8282cc3926b07bf54d2e77f

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\top[1].css
            MD5

            957539b85a6aab5803e29ed6224c30a4

            SHA1

            1c477e66e4cdf4b39ac17a86f25e6d73c8c63966

            SHA256

            3a08023ef502f4ed68ade9164756b7beef6fadc18149e080fd57bde30efce13b

            SHA512

            e8e810ecd6b1d9bde5eee145fd5463da053dc2ac2094a00d524a72c0c0f9deca8911f501433924ddf9f7cbf950e27559968003ac72c55d7a307673cccc90ed91

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\QT2UOKDP\uh[1].js
            MD5

            b27fc62d9a9a1b1704443d72e873bff4

            SHA1

            3e0e33233405eb42728da14efd7fa6b39ad64e17

            SHA256

            afef63348ef4e06b6da27547978472e008f7d4667f7036d50a6872bfc4da6bab

            SHA512

            6ea082f120fa00c951757b162ad756c2d1a4f6b3bea4cbd077bb02154ab0f47f709850e6f2379f583d5a75f781fb1ff6da7e8b882bcdf3e1064f2b6057d2acca

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\1A7LBVQD.cookie
            MD5

            1d1b979220f6841565c344e89e6d599c

            SHA1

            8669da5ff1209e7b2b90f1a7f97f9a440860701c

            SHA256

            d02ee1bbc0e150808d95222f614b9e6e3b1aedfcbaf696bde84686828f7df30a

            SHA512

            895e0e6424ade09e69b3fbf4ecb36741fd0d04462c839a7808cf7ba2518c86a916b2362e844114dba87fa0be12c2ea557f2c4861a3ee8b11ad14efb4bff7dc15

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9113OCMN.cookie
            MD5

            395d036c2fe5acb52d21592699662b1e

            SHA1

            2f1fa16c2353e55749d21d7141cefecd8cabae9c

            SHA256

            02eb610e0fedfece9a9dd56210289904a03b0eb93d1ae781076723df106a8ded

            SHA512

            82955feb585f510e779206991d15aa2f69ae13c9f80642abf4fad7af31fcc26d34b3ed4f9ad5f1bc61b3db09b74b639bc7e824925cf6c8b11b5dfc87448e79fd

          • \Users\Admin\AppData\Local\Temp\nsqAB17.tmp\System.dll
            MD5

            2ae993a2ffec0c137eb51c8832691bcb

            SHA1

            98e0b37b7c14890f8a599f35678af5e9435906e1

            SHA256

            681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59

            SHA512

            2501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9

          • \Users\Admin\AppData\Local\Temp\nsqAB17.tmp\nsExec.dll
            MD5

            b648c78981c02c434d6a04d4422a6198

            SHA1

            74d99eed1eae76c7f43454c01cdb7030e5772fc2

            SHA256

            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

            SHA512

            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

          • \Users\Admin\AppData\Local\Temp\nsqAB17.tmp\nsExec.dll
            MD5

            b648c78981c02c434d6a04d4422a6198

            SHA1

            74d99eed1eae76c7f43454c01cdb7030e5772fc2

            SHA256

            3e3d516d4f28948a474704d5dc9907dbe39e3b3f98e7299f536337278c59c5c9

            SHA512

            219c88c0ef9fd6e3be34c56d8458443e695badd27861d74c486143306a94b8318e6593bf4da81421e88e4539b238557dd4fe1f5bedf3ecec59727917099e90d2

          • memory/604-159-0x0000000000000000-mapping.dmp
          • memory/856-148-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-138-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-163-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-166-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-253-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-161-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-160-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-169-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-246-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-157-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-171-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-175-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-153-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-151-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-152-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-150-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-183-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-170-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-147-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-145-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-144-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-143-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-141-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-176-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-181-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-139-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-130-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-180-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-164-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-137-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-136-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-179-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-135-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-178-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-226-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-134-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-132-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-177-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/856-131-0x00007FF9AC0F0000-0x00007FF9AC15B000-memory.dmp
            Filesize

            428KB

          • memory/1216-129-0x0000000000000000-mapping.dmp
          • memory/1252-124-0x0000000000000000-mapping.dmp
          • memory/1292-126-0x0000000000000000-mapping.dmp
          • memory/1488-254-0x0000000000000000-mapping.dmp
          • memory/1508-128-0x0000000000000000-mapping.dmp
          • memory/1708-127-0x000000001B960000-0x000000001B962000-memory.dmp
            Filesize

            8KB

          • memory/1708-125-0x00000000011D0000-0x00000000011D1000-memory.dmp
            Filesize

            4KB

          • memory/1708-122-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
            Filesize

            4KB

          • memory/1708-116-0x0000000000000000-mapping.dmp
          • memory/1708-182-0x000000001E6A0000-0x000000001E6A1000-memory.dmp
            Filesize

            4KB

          • memory/1724-184-0x0000000000000000-mapping.dmp
          • memory/2428-255-0x00000000005B1000-0x00000000005B5000-memory.dmp
            Filesize

            16KB

          • memory/3268-154-0x0000000000000000-mapping.dmp
          • memory/3268-168-0x000000007FAD0000-0x000000007FEA1000-memory.dmp
            Filesize

            3.8MB

          • memory/3612-200-0x0000000000000000-mapping.dmp
          • memory/3908-140-0x0000000000000000-mapping.dmp