Analysis

  • max time kernel
    139s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    22-10-2021 08:52

General

  • Target

    simulation.exe

  • Size

    10.4MB

  • MD5

    72be357e46bf85fbde6d4ce22b6dd1c2

  • SHA1

    3a0197c79be5b597a9f2aa5a04991c9118eee906

  • SHA256

    a3ee7de7954fbb19effe9ed4b109531c506c413702b6bbcc4519077e03a737df

  • SHA512

    0fe4ca238ecd0fc0af94576d7de16907fcfef7020f259a002dbb8cb96b1eec3d95ec6ed236e553b9c2dd417287877f45c8448a8e4fb467269a49ab16a5976043

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 16 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\simulation.exe
    "C:\Users\Admin\AppData\Local\Temp\simulation.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4168
    • C:\Users\Admin\AppData\Local\Temp\simulation.exe
      "C:\Users\Admin\AppData\Local\Temp\simulation.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4044
      • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pope.exe
        C:\Users\Admin\AppData\Local\Temp\_MEI41682\pope.exe
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Drops desktop.ini file(s)
        PID:4412
  • C:\Windows\system32\NOTEPAD.EXE
    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\CITESTE DE URGENTA01!.txt
    1⤵
      PID:3960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\617279a579e8caf88e7004ff.exe.manifest
      MD5

      e4fda91a7d72e646c18c0a34168d2912

      SHA1

      e20a748534dae5812b9d4447e4dd546d547b6df8

      SHA256

      afceb5b2370dd7c194026cca0ba04994b311150c2b55144793cee9136191880c

      SHA512

      7a954e1039af4c2e9d83682c730fc6b378fad6c6b9d3430c96897dd5a2e63e133b8b9f7f740e328da9c0b9294bc69db5d145f5ff22ecbdcc870bc9cea04f1b95

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\VCRUNTIME140.dll
      MD5

      0e675d4a7a5b7ccd69013386793f68eb

      SHA1

      6e5821ddd8fea6681bda4448816f39984a33596b

      SHA256

      bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

      SHA512

      cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_bz2.pyd
      MD5

      4079b0e80ef0f97ce35f272410bd29fe

      SHA1

      19ef1b81a1a0b3286bac74b6af9a18ed381bf92c

      SHA256

      466d21407f5b589b20c464c51bfe2be420e5a586a7f394908448545f16b08b33

      SHA512

      21cd5a848f69b0d1715e62dca89d1501f7f09edfe0fa2947cfc473ca72ed3355bfccd32c3a0cdd5f65311e621c89ddb67845945142a4b1bdc5c70e7f7b99ed67

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_ctypes.pyd
      MD5

      2f21f50d2252e3083555a724ca57b71e

      SHA1

      49ec351d569a466284b8cc55ee9aeaf3fbf20099

      SHA256

      09887f07f4316057d3c87e3a907c2235dc6547e54ed4f5f9125f99e547d58bce

      SHA512

      e71ff1e63105f51a4516498cd09f8156d7208758c5dc9a74e7654844e5cefc6e84f8fe98a1f1bd7a459a98965fbe913cb5edb552fffa1e33dfda709f918dddeb

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_hashlib.pyd
      MD5

      c3b19ad5381b9832e313a448de7c5210

      SHA1

      51777d53e1ea5592efede1ed349418345b55f367

      SHA256

      bdf4a536f783958357d2e0055debdc3cf7790ee28beb286452eec0354a346bdc

      SHA512

      7f8d3b79a58612e850d18e8952d14793e974483c688b5daee217baaa83120fd50d1e036ca4a1b59d748b22951744377257d2a8f094a4b4de1f79fecd4bf06afb

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_lzma.pyd
      MD5

      a567a2ecb4737e5b70500eac25f23049

      SHA1

      951673dd1a8b5a7f774d34f61b765da2b4026cab

      SHA256

      a4cba6d82369c57cb38a32d4dacb99225f58206d2dd9883f6fc0355d6ddaec3d

      SHA512

      97f3b1c20c9a7ed52d9781d1e47f4606579faeae4d98ba09963b99cd2f13426dc0fc2aeb4bb3af18ed584c8ba9d5b6358d8e34687a1d5f74a3954b3f84d12349

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_pytransform.dll
      MD5

      a9dc8ec010c635de2d032f7a347c330a

      SHA1

      e14868128bcc093f1ce9dce5e0aafa5d15d082e4

      SHA256

      38af94787ef36cd5beef6e0fd87a6c4b8fde9e1ce8e90bb8ea7acff806b88db2

      SHA512

      f5ea29dd3e18de5e06e7973e65ec9accb2d9992191797f5c050dd98982f86c42a27fe77140a5dadb979880209e5e96d4c0c8517052311e75c19a19600f09cf42

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\_socket.pyd
      MD5

      d7e7a7592338ce88e131f858a84deec6

      SHA1

      3add8cd9fbbf7f5fa40d8a972d9ac18282dcf357

      SHA256

      4ba5d0e236711bdcb29ce9c3138406f7321bd00587b6b362b4ace94379cf52d5

      SHA512

      96649296e8ccdc06d6787902185e21020a700436fc7007b2aa6464d0af7f9eb66a4485b3d46461106ac5f1d35403183daa1925e842e7df6f2db9e3e833b18fb4

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\base_library.zip
      MD5

      92ff8e92f431c4b947b009bbf1bd0773

      SHA1

      99cd5f8c390b47034c6980372028d02919de8760

      SHA256

      cfcb01f31527948a6d3d91f135050f6e81c2ee1a371f52317d26d3d9cfe79893

      SHA512

      ae4e751c8eca947bd86193205502fd501be2291c04921557c2fab27d87996e7f10de5d58fc227c39c2f24838827960c0d25e3d0d9c945417e79ec9b64e6689a7

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\libcrypto-1_1-x64.dll
      MD5

      022a61849adab67e3a59bcf4d0f1c40b

      SHA1

      fca2e1e8c30767c88f7ab5b42fe2bd9abb644672

      SHA256

      2a57183839c3e9cc4618fb1994c40e47672a8b6daffaa76c5f89cf2542b02c2f

      SHA512

      94ac596181f0887af7bf02a7ce31327ad443bb7fe2d668217953e0f0c782d19296a80de965008118708afd9bda14fd8c78f49785ebf7abcc37d166b692e88246

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pope.exe
      MD5

      9665489c872269296b4b392876be0501

      SHA1

      ba0a211ef0adffec4214a9c56e6dcf652671bc04

      SHA256

      3ac3d52e54ac453bcc9552a41abf6cbf8387fdc44f87e809ad1d7b5d59735ea8

      SHA512

      9159e7daf8f0e9ca2f20b1392fabca3e7ba278995da45db80fb8b94f8f6d8aa473b3d2de6a1b036b0761d140b655c842cb8d21ba9480018a2426f502d07f6f71

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pope.exe
      MD5

      9665489c872269296b4b392876be0501

      SHA1

      ba0a211ef0adffec4214a9c56e6dcf652671bc04

      SHA256

      3ac3d52e54ac453bcc9552a41abf6cbf8387fdc44f87e809ad1d7b5d59735ea8

      SHA512

      9159e7daf8f0e9ca2f20b1392fabca3e7ba278995da45db80fb8b94f8f6d8aa473b3d2de6a1b036b0761d140b655c842cb8d21ba9480018a2426f502d07f6f71

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pope.zip
      MD5

      ef37a0c83e4c22fe4a84475627ea2529

      SHA1

      b1a7d9c912eb1aba6e5cb0d763abb53d61d209c0

      SHA256

      1925d3152247724ec14214924cfd42a12ef0bfe3cc4127093c8335578a3dde6d

      SHA512

      b81cc0ff944bcd4fa80b55ac5af66be6abf6bc23020fca40154761ff7cde15f23c7a96684040ac73b6921186eef9fc99353c0f8b14aaac1439c11d3a761fb4dc

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\psutil\_psutil_windows.cp37-win_amd64.pyd
      MD5

      eb2e7580f823b00576880cada4526092

      SHA1

      9195525a1e9cbac344171dd5333f2df0852c890f

      SHA256

      3ee35d8a42d5951c8498246aa6d302bbffecea65a2fcaa78a069011c6f543d59

      SHA512

      aaaef52e15a61490d87c2c1e49713590b3bfb65229c4318fa51bee92b9440e1fd546bfe8773440b559a55a9525f51ed2bfc9996fb4de50476533db3d6f284b77

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pyexpat.pyd
      MD5

      c07e41d262afd5ea693d38d7217e0ab0

      SHA1

      bc60d537a91d123e2bfc0954b20773333a83fd61

      SHA256

      3aea3048fd56f0e4cea65401d36df2185f516aa31fcf92f93c28e569072246bb

      SHA512

      c25ca6518686634eaa619ebcdc6fc4a992a6074ba1a6dd7f725fb214b7674e47e9f56d6e973a608ee752b44cc7fdb2e6a37d7cfb172d651cf97ac8554d4197c4

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\python37.dll
      MD5

      62125a78b9be5ac58c3b55413f085028

      SHA1

      46c643f70dd3b3e82ab4a5d1bc979946039e35b2

      SHA256

      17c29e6188b022f795092d72a1fb58630a7c723d70ac5bc3990b20cd2eb2a51f

      SHA512

      e63f4aa8fc5cd1569ae401e283bc8e1445859131eb0db76581b941f1085670c549cbc3fedf911a21c1237b0f3f66f62b10c60e88b923fa058f7fafee18dd0fa4

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pythoncom37.dll
      MD5

      59296c90a2eb361dcbef671abad742b5

      SHA1

      f5558469a56c049cbd8a7e5e15656677a46de7a1

      SHA256

      4477f2d9c38767cb328a9e92f70d37b670a15e944e8c6064a49a1970bd00617c

      SHA512

      6b8fb678f640462682a2406e6d6ca2988eba8251098cb108dac09d11ed5972406c0c88e3c3e37b1a03b69f9e54c828f97391911058c1ef0100c2b2223dd1c998

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\pywintypes37.dll
      MD5

      77b6875977e77c4619bbb471d5eaf790

      SHA1

      f08c3bc5e918c0a197fbfd1b15e7c0491bd5fade

      SHA256

      780a72ba3215ff413d5a9e98861d8bb87c15c43a75bb81dc985034ae7dcf5ef6

      SHA512

      783939fc97b2445dfe7e21eb6b71711aba6d85e275e489eddcc4f20c2ed018678d8d14c9e1856f66e3876f318312d69c22cee77f9105a72e56a1be4f3e8a7c2e

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\select.pyd
      MD5

      c30e5eccf9c62b0b0bc57ed591e16cc0

      SHA1

      24aece32d4f215516ee092ab72471d1e15c3ba24

      SHA256

      56d1a971762a1a56a73bdf64727e416ffa9395b8af4efcd218f5203d744e1268

      SHA512

      3e5c58428d4c166a3d6d3e153b46c4a57cca2e402001932ec90052c4689b7f5ba4c5f122d1a66d282b2a0a0c9916dc5a5b5e5f6dfc952cdb62332ac29cb7b36a

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\ucrtbase.dll
      MD5

      0e0bac3d1dcc1833eae4e3e4cf83c4ef

      SHA1

      4189f4459c54e69c6d3155a82524bda7549a75a6

      SHA256

      8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

      SHA512

      a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

    • C:\Users\Admin\AppData\Local\Temp\_MEI41682\win32api.pyd
      MD5

      e14680d97acf0bb1be0910f5646f7aba

      SHA1

      f727a73469c03e68175d06245a8dd8aebda1f8ae

      SHA256

      b1ec6335b9bf77829d112b1ac1eb664e7c45fc359e7c8efe86a3a698af4aa715

      SHA512

      bc323a081169c520d1b4ce391448da74f1f4c0dee54d32f7a51a13c55bb7860629b09dc79fd4cf9b6452fbae131d81dc54cacaf9e598fa4fe0fdfc221636585f

    • C:\Users\Admin\Desktop\CITESTE DE URGENTA01!.txt
      MD5

      24829f18b1c4452bd6728eba55d71815

      SHA1

      dcc47b850807bea568271a8d061fbf6bcb41a573

      SHA256

      5353f90b5e6c633082b580e851737447179b7cfc4a42724081d0e78285600fe3

      SHA512

      ff9eda1605aad0158a09366714e1192f1c2635adb1fd377daee498c59f68921c78e668dd00dfd2c7b84489ecbe7c094b32453c99fb4efde18e6f51fe137bf22d

    • \Users\Admin\AppData\Local\Temp\_MEI41682\VCRUNTIME140.dll
      MD5

      0e675d4a7a5b7ccd69013386793f68eb

      SHA1

      6e5821ddd8fea6681bda4448816f39984a33596b

      SHA256

      bf5ff4603557c9959acec995653d052d9054ad4826df967974efd2f377c723d1

      SHA512

      cae69a90f92936febde67dacd6ce77647cb3b3ed82bb66463cd9047e90723f633aa2fc365489de09fecdc510be15808c183b12e6236b0893af19633f6a670e66

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_bz2.pyd
      MD5

      4079b0e80ef0f97ce35f272410bd29fe

      SHA1

      19ef1b81a1a0b3286bac74b6af9a18ed381bf92c

      SHA256

      466d21407f5b589b20c464c51bfe2be420e5a586a7f394908448545f16b08b33

      SHA512

      21cd5a848f69b0d1715e62dca89d1501f7f09edfe0fa2947cfc473ca72ed3355bfccd32c3a0cdd5f65311e621c89ddb67845945142a4b1bdc5c70e7f7b99ed67

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_ctypes.pyd
      MD5

      2f21f50d2252e3083555a724ca57b71e

      SHA1

      49ec351d569a466284b8cc55ee9aeaf3fbf20099

      SHA256

      09887f07f4316057d3c87e3a907c2235dc6547e54ed4f5f9125f99e547d58bce

      SHA512

      e71ff1e63105f51a4516498cd09f8156d7208758c5dc9a74e7654844e5cefc6e84f8fe98a1f1bd7a459a98965fbe913cb5edb552fffa1e33dfda709f918dddeb

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_hashlib.pyd
      MD5

      c3b19ad5381b9832e313a448de7c5210

      SHA1

      51777d53e1ea5592efede1ed349418345b55f367

      SHA256

      bdf4a536f783958357d2e0055debdc3cf7790ee28beb286452eec0354a346bdc

      SHA512

      7f8d3b79a58612e850d18e8952d14793e974483c688b5daee217baaa83120fd50d1e036ca4a1b59d748b22951744377257d2a8f094a4b4de1f79fecd4bf06afb

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_lzma.pyd
      MD5

      a567a2ecb4737e5b70500eac25f23049

      SHA1

      951673dd1a8b5a7f774d34f61b765da2b4026cab

      SHA256

      a4cba6d82369c57cb38a32d4dacb99225f58206d2dd9883f6fc0355d6ddaec3d

      SHA512

      97f3b1c20c9a7ed52d9781d1e47f4606579faeae4d98ba09963b99cd2f13426dc0fc2aeb4bb3af18ed584c8ba9d5b6358d8e34687a1d5f74a3954b3f84d12349

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_pytransform.dll
      MD5

      a9dc8ec010c635de2d032f7a347c330a

      SHA1

      e14868128bcc093f1ce9dce5e0aafa5d15d082e4

      SHA256

      38af94787ef36cd5beef6e0fd87a6c4b8fde9e1ce8e90bb8ea7acff806b88db2

      SHA512

      f5ea29dd3e18de5e06e7973e65ec9accb2d9992191797f5c050dd98982f86c42a27fe77140a5dadb979880209e5e96d4c0c8517052311e75c19a19600f09cf42

    • \Users\Admin\AppData\Local\Temp\_MEI41682\_socket.pyd
      MD5

      d7e7a7592338ce88e131f858a84deec6

      SHA1

      3add8cd9fbbf7f5fa40d8a972d9ac18282dcf357

      SHA256

      4ba5d0e236711bdcb29ce9c3138406f7321bd00587b6b362b4ace94379cf52d5

      SHA512

      96649296e8ccdc06d6787902185e21020a700436fc7007b2aa6464d0af7f9eb66a4485b3d46461106ac5f1d35403183daa1925e842e7df6f2db9e3e833b18fb4

    • \Users\Admin\AppData\Local\Temp\_MEI41682\libcrypto-1_1-x64.dll
      MD5

      022a61849adab67e3a59bcf4d0f1c40b

      SHA1

      fca2e1e8c30767c88f7ab5b42fe2bd9abb644672

      SHA256

      2a57183839c3e9cc4618fb1994c40e47672a8b6daffaa76c5f89cf2542b02c2f

      SHA512

      94ac596181f0887af7bf02a7ce31327ad443bb7fe2d668217953e0f0c782d19296a80de965008118708afd9bda14fd8c78f49785ebf7abcc37d166b692e88246

    • \Users\Admin\AppData\Local\Temp\_MEI41682\psutil\_psutil_windows.cp37-win_amd64.pyd
      MD5

      eb2e7580f823b00576880cada4526092

      SHA1

      9195525a1e9cbac344171dd5333f2df0852c890f

      SHA256

      3ee35d8a42d5951c8498246aa6d302bbffecea65a2fcaa78a069011c6f543d59

      SHA512

      aaaef52e15a61490d87c2c1e49713590b3bfb65229c4318fa51bee92b9440e1fd546bfe8773440b559a55a9525f51ed2bfc9996fb4de50476533db3d6f284b77

    • \Users\Admin\AppData\Local\Temp\_MEI41682\pyexpat.pyd
      MD5

      c07e41d262afd5ea693d38d7217e0ab0

      SHA1

      bc60d537a91d123e2bfc0954b20773333a83fd61

      SHA256

      3aea3048fd56f0e4cea65401d36df2185f516aa31fcf92f93c28e569072246bb

      SHA512

      c25ca6518686634eaa619ebcdc6fc4a992a6074ba1a6dd7f725fb214b7674e47e9f56d6e973a608ee752b44cc7fdb2e6a37d7cfb172d651cf97ac8554d4197c4

    • \Users\Admin\AppData\Local\Temp\_MEI41682\python37.dll
      MD5

      62125a78b9be5ac58c3b55413f085028

      SHA1

      46c643f70dd3b3e82ab4a5d1bc979946039e35b2

      SHA256

      17c29e6188b022f795092d72a1fb58630a7c723d70ac5bc3990b20cd2eb2a51f

      SHA512

      e63f4aa8fc5cd1569ae401e283bc8e1445859131eb0db76581b941f1085670c549cbc3fedf911a21c1237b0f3f66f62b10c60e88b923fa058f7fafee18dd0fa4

    • \Users\Admin\AppData\Local\Temp\_MEI41682\pythoncom37.dll
      MD5

      59296c90a2eb361dcbef671abad742b5

      SHA1

      f5558469a56c049cbd8a7e5e15656677a46de7a1

      SHA256

      4477f2d9c38767cb328a9e92f70d37b670a15e944e8c6064a49a1970bd00617c

      SHA512

      6b8fb678f640462682a2406e6d6ca2988eba8251098cb108dac09d11ed5972406c0c88e3c3e37b1a03b69f9e54c828f97391911058c1ef0100c2b2223dd1c998

    • \Users\Admin\AppData\Local\Temp\_MEI41682\pywintypes37.dll
      MD5

      77b6875977e77c4619bbb471d5eaf790

      SHA1

      f08c3bc5e918c0a197fbfd1b15e7c0491bd5fade

      SHA256

      780a72ba3215ff413d5a9e98861d8bb87c15c43a75bb81dc985034ae7dcf5ef6

      SHA512

      783939fc97b2445dfe7e21eb6b71711aba6d85e275e489eddcc4f20c2ed018678d8d14c9e1856f66e3876f318312d69c22cee77f9105a72e56a1be4f3e8a7c2e

    • \Users\Admin\AppData\Local\Temp\_MEI41682\select.pyd
      MD5

      c30e5eccf9c62b0b0bc57ed591e16cc0

      SHA1

      24aece32d4f215516ee092ab72471d1e15c3ba24

      SHA256

      56d1a971762a1a56a73bdf64727e416ffa9395b8af4efcd218f5203d744e1268

      SHA512

      3e5c58428d4c166a3d6d3e153b46c4a57cca2e402001932ec90052c4689b7f5ba4c5f122d1a66d282b2a0a0c9916dc5a5b5e5f6dfc952cdb62332ac29cb7b36a

    • \Users\Admin\AppData\Local\Temp\_MEI41682\ucrtbase.dll
      MD5

      0e0bac3d1dcc1833eae4e3e4cf83c4ef

      SHA1

      4189f4459c54e69c6d3155a82524bda7549a75a6

      SHA256

      8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

      SHA512

      a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

    • \Users\Admin\AppData\Local\Temp\_MEI41682\win32api.pyd
      MD5

      e14680d97acf0bb1be0910f5646f7aba

      SHA1

      f727a73469c03e68175d06245a8dd8aebda1f8ae

      SHA256

      b1ec6335b9bf77829d112b1ac1eb664e7c45fc359e7c8efe86a3a698af4aa715

      SHA512

      bc323a081169c520d1b4ce391448da74f1f4c0dee54d32f7a51a13c55bb7860629b09dc79fd4cf9b6452fbae131d81dc54cacaf9e598fa4fe0fdfc221636585f

    • memory/4044-115-0x0000000000000000-mapping.dmp
    • memory/4412-151-0x0000000000000000-mapping.dmp