Analysis

  • max time kernel
    50s
  • max time network
    188s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    26-05-2022 20:00

General

  • Target

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe

  • Size

    131KB

  • MD5

    c4f79edc4498c5570495bb36fc942134

  • SHA1

    00046b588252502480e8e708a22d25ae1d9b05fa

  • SHA256

    b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

  • SHA512

    07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

Malware Config

Extracted

Family

blacknet

Version

v3.5 Public

Botnet

HacKed

C2

http://finalb.xyz/NiggaNet

Mutex

BN[RqfcWolJ-7232457]

Attributes
  • antivm

    true

  • elevate_uac

    false

  • install_name

    WindowsUpdate.exe

  • splitter

    |BN|

  • start_name

    df7427b5e05183e625345c3c37ef31c0

  • startup

    true

  • usb_spread

    true

aes.plain

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • BlackNET Payload 28 IoCs
  • Contains code to disable Windows Defender 28 IoCs

    A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.

  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
        dw20.exe -x -s 11300
        3⤵
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:440
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2024 -s 30888
        3⤵
        • Program crash
        PID:4076
    • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
      "C:\Users\Admin\AppData\Local\Temp\svchosts.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:400
      • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
        "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:1612
        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
          4⤵
            PID:3164
          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
            dw20.exe -x -s 14184
            4⤵
              PID:2748
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1612 -s 14088
              4⤵
              • Program crash
              PID:3020
            • C:\Windows\system32\WerFault.exe
              C:\Windows\system32\WerFault.exe -u -p 1612 -s 14088
              4⤵
              • Program crash
              PID:3884
          • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
            "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
            3⤵
              PID:388
              • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe"
                4⤵
                  PID:4648
              • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                3⤵
                  PID:5096
                • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                  "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                  3⤵
                    PID:456
                  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                    3⤵
                      PID:2440
                    • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                      "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                      3⤵
                        PID:3672
                      • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                        "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                        3⤵
                          PID:2244
                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                          "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                          3⤵
                            PID:3296
                          • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                            "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                            3⤵
                              PID:4356
                            • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                              "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                              3⤵
                                PID:1536
                              • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                3⤵
                                  PID:4684
                                • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                  "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                  3⤵
                                    PID:4848
                                  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                    3⤵
                                      PID:836
                                    • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                      "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                      3⤵
                                        PID:4008
                                      • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                        "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                        3⤵
                                          PID:3120
                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                          "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                          3⤵
                                            PID:2092
                                          • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                            "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                            3⤵
                                              PID:4788
                                            • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                              "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                              3⤵
                                                PID:1460
                                              • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                                3⤵
                                                  PID:540
                                                • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                                  3⤵
                                                    PID:2336
                                                  • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                                    3⤵
                                                      PID:2300
                                                    • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe"
                                                      3⤵
                                                        PID:1368
                                                  • C:\Windows\system32\WerFault.exe
                                                    C:\Windows\system32\WerFault.exe -pss -s 452 -p 2024 -ip 2024
                                                    1⤵
                                                      PID:3128
                                                    • C:\Windows\system32\WerFault.exe
                                                      C:\Windows\system32\WerFault.exe -pss -s 536 -p 1612 -ip 1612
                                                      1⤵
                                                        PID:1052
                                                      • C:\Windows\system32\WerFault.exe
                                                        C:\Windows\system32\WerFault.exe -pss -s 556 -p 1612 -ip 1612
                                                        1⤵
                                                          PID:884

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Persistence

                                                        Registry Run Keys / Startup Folder

                                                        1
                                                        T1060

                                                        Defense Evasion

                                                        Modify Registry

                                                        1
                                                        T1112

                                                        Discovery

                                                        Query Registry

                                                        3
                                                        T1012

                                                        System Information Discovery

                                                        4
                                                        T1082

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\WindowsUpdate.exe.log
                                                          Filesize

                                                          594B

                                                          MD5

                                                          44e889763d548d09132c31ed548f63f5

                                                          SHA1

                                                          d9829a1b5841338533a0be0509df50172cce73be

                                                          SHA256

                                                          d29f0e5fe1ab31998f200d4441c0e201a2e3bd6e416f638cbee2eb55354d48cc

                                                          SHA512

                                                          a1474aaef1132f459e8139157a618368c7623f4a25a754c6fc2672d92929b9506bfcc272eebf5c69901f4140d36e740f5f6bbfb90e000c6538ab492f5aa48a96

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0\UsageLogs\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe.log
                                                          Filesize

                                                          866B

                                                          MD5

                                                          d7d09fe4ff702ba9f25d5f48923708b6

                                                          SHA1

                                                          85ce2b7a1c9a4c3252fc9f471cf13ad50ad2cf65

                                                          SHA256

                                                          ae5b9b53869ba7b6bf99b07cb09c9ce9ff11d4abbbb626570390f9fba4f6f462

                                                          SHA512

                                                          500a313cc36a23302763d6957516640c981da2fbab691c8b66518f5b0051e25dfb1b09449efff526eab707fa1be36ef9362286869c82b3800e42d2d8287ef1cf

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
                                                          Filesize

                                                          17KB

                                                          MD5

                                                          89dd6e72358a669b7d6e2348307a7af7

                                                          SHA1

                                                          0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                          SHA256

                                                          ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                          SHA512

                                                          93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                        • C:\Users\Admin\AppData\Local\Temp\svchosts.exe
                                                          Filesize

                                                          17KB

                                                          MD5

                                                          89dd6e72358a669b7d6e2348307a7af7

                                                          SHA1

                                                          0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                          SHA256

                                                          ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                          SHA512

                                                          93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\WindowsUpdate.exe
                                                          Filesize

                                                          131KB

                                                          MD5

                                                          c4f79edc4498c5570495bb36fc942134

                                                          SHA1

                                                          00046b588252502480e8e708a22d25ae1d9b05fa

                                                          SHA256

                                                          b33d569af5e490875d6473c6402797ddb4ce639bb1f1cf7f67698eeafa625f09

                                                          SHA512

                                                          07bdeb39b35835a752886c2d308a68d263b36e8372d2bf320ede5b85252d14e284985d0889dfa9fcffec7ede7c3585a46cb0165b00be903755ffe63cacb21cef

                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\MyClient\svchosts.exe
                                                          Filesize

                                                          17KB

                                                          MD5

                                                          89dd6e72358a669b7d6e2348307a7af7

                                                          SHA1

                                                          0db348f3c6114a45d71f4d218e0e088b71c7bb0a

                                                          SHA256

                                                          ad34794058212006ae974fcc6a0242598e6d020f08044439e3512773cd402b7e

                                                          SHA512

                                                          93b8a47686d7491281a0809b138a6244a535302ba0d6b2146849e9888632c72b6223ae8eb7a24f1006aaf57ab947a8f43719cff4837df559e7bf42f52c63856b

                                                        • memory/388-172-0x0000000020C30000-0x0000000020C33000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/388-174-0x0000000020C31000-0x0000000020C38000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/388-181-0x0000000020C3D000-0x0000000020C46000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/388-180-0x0000000020C31000-0x0000000020C3C000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/388-178-0x0000000020C40000-0x0000000020C45000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/388-179-0x0000000020C45000-0x0000000020C4A000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/388-169-0x0000000000000000-mapping.dmp
                                                        • memory/388-177-0x0000000020C3D000-0x0000000020C40000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/388-171-0x00000000007C0000-0x00000000007D0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/388-176-0x0000000020C3A000-0x0000000020C3D000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/388-173-0x0000000020C4B000-0x0000000020C4E000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/388-175-0x0000000020C33000-0x0000000020C3C000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/400-140-0x0000000000000000-mapping.dmp
                                                        • memory/440-144-0x0000000000000000-mapping.dmp
                                                        • memory/456-201-0x0000000000B7A000-0x0000000000B7F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/456-199-0x0000000000000000-mapping.dmp
                                                        • memory/540-246-0x000000000166A000-0x000000000166F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/540-244-0x0000000000000000-mapping.dmp
                                                        • memory/836-226-0x0000000000000000-mapping.dmp
                                                        • memory/836-228-0x0000000000D90000-0x0000000000DA0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/1368-253-0x0000000000000000-mapping.dmp
                                                        • memory/1460-241-0x0000000000000000-mapping.dmp
                                                        • memory/1460-243-0x00000000012DA000-0x00000000012DF000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/1536-219-0x0000000000F9A000-0x0000000000F9F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/1536-217-0x0000000000000000-mapping.dmp
                                                        • memory/1612-156-0x0000000021A6A000-0x0000000021A6D000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1612-161-0x0000000021A88000-0x0000000021A91000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1612-157-0x0000000021A6D000-0x0000000021A70000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1612-158-0x0000000021A70000-0x0000000021A75000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/1612-155-0x0000000021A60000-0x0000000021A63000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/1612-159-0x0000000021A75000-0x0000000021A7A000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/1612-154-0x000000000157A000-0x000000000157F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/1612-151-0x0000000000000000-mapping.dmp
                                                        • memory/1612-160-0x0000000021A7F000-0x0000000021A88000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/1612-163-0x0000000021AA3000-0x0000000021AB4000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/1612-162-0x0000000021A91000-0x0000000021A9A000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/2024-145-0x0000000021190000-0x0000000021193000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2024-136-0x0000000000000000-mapping.dmp
                                                        • memory/2024-150-0x0000000021191000-0x000000002119C000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/2024-147-0x00000000211A5000-0x00000000211AA000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2024-143-0x0000000000E8A000-0x0000000000E8F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2024-148-0x000000002119D000-0x00000000211A2000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2024-146-0x00000000211A0000-0x00000000211A5000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2024-149-0x00000000211A7000-0x00000000211AE000-memory.dmp
                                                          Filesize

                                                          28KB

                                                        • memory/2092-237-0x000000000089A000-0x000000000089F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2092-235-0x0000000000000000-mapping.dmp
                                                        • memory/2244-210-0x000000000130A000-0x000000000130F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2244-208-0x0000000000000000-mapping.dmp
                                                        • memory/2300-252-0x000000000094A000-0x000000000094F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2300-250-0x0000000000000000-mapping.dmp
                                                        • memory/2336-247-0x0000000000000000-mapping.dmp
                                                        • memory/2336-249-0x0000000000BBA000-0x0000000000BBF000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2440-204-0x000000000097A000-0x000000000097F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2440-202-0x0000000000000000-mapping.dmp
                                                        • memory/2748-167-0x0000000000000000-mapping.dmp
                                                        • memory/2860-137-0x0000000021D05000-0x0000000021D0A000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2860-131-0x0000000021CF0000-0x0000000021CF3000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2860-130-0x00000000007C0000-0x00000000007D0000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/2860-135-0x0000000021D00000-0x0000000021D05000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/2860-133-0x0000000021CFA000-0x0000000021CFD000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2860-132-0x0000000021CF7000-0x0000000021CFA000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/2860-134-0x0000000021CFD000-0x0000000021D00000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/3120-232-0x0000000000000000-mapping.dmp
                                                        • memory/3120-234-0x000000000126A000-0x000000000126F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/3164-164-0x0000000000000000-mapping.dmp
                                                        • memory/3164-168-0x000000000195A000-0x000000000195F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/3296-213-0x0000000000A8A000-0x0000000000A8F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/3296-211-0x0000000000000000-mapping.dmp
                                                        • memory/3672-207-0x0000000000E0A000-0x0000000000E0F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/3672-205-0x0000000000000000-mapping.dmp
                                                        • memory/4008-231-0x0000000000F6A000-0x0000000000F6F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4008-229-0x0000000000000000-mapping.dmp
                                                        • memory/4356-216-0x0000000000EFA000-0x0000000000EFF000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4356-214-0x0000000000000000-mapping.dmp
                                                        • memory/4648-192-0x00000000219F7000-0x00000000219FA000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/4648-190-0x00000000219F1000-0x00000000219FC000-memory.dmp
                                                          Filesize

                                                          44KB

                                                        • memory/4648-182-0x0000000000000000-mapping.dmp
                                                        • memory/4648-186-0x000000000142A000-0x000000000142F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4648-189-0x00000000219F0000-0x00000000219F3000-memory.dmp
                                                          Filesize

                                                          12KB

                                                        • memory/4648-191-0x00000000219FD000-0x0000000021A0E000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/4648-193-0x0000000021A00000-0x0000000021A05000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4648-197-0x0000000021A0F000-0x0000000021A18000-memory.dmp
                                                          Filesize

                                                          36KB

                                                        • memory/4648-195-0x0000000021A0A000-0x0000000021A0F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4648-194-0x0000000021A05000-0x0000000021A0A000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4684-220-0x0000000000000000-mapping.dmp
                                                        • memory/4684-222-0x000000000121A000-0x000000000121F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4788-238-0x0000000000000000-mapping.dmp
                                                        • memory/4788-240-0x0000000000C2A000-0x0000000000C2F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/4848-223-0x0000000000000000-mapping.dmp
                                                        • memory/4848-225-0x0000000000B0A000-0x0000000000B0F000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/5096-196-0x00000000013BA000-0x00000000013BF000-memory.dmp
                                                          Filesize

                                                          20KB

                                                        • memory/5096-187-0x0000000000000000-mapping.dmp