Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    29-06-2022 19:49

General

  • Target

    86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b.exe

  • Size

    280KB

  • MD5

    87014c9f0e63ee9c96c0f478575ba59e

  • SHA1

    a151322785ac7e577555a67c523c5fd4c84b95c8

  • SHA256

    86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b

  • SHA512

    037e534757336096a1f1b61ff46293f006d4f36bb53ee985a997e175f280b6b9fe3f9adcab0f6f3ffc5929cbf50d24d207733c029c3adde0c689e55459b69697

Malware Config

Extracted

Family

djvu

C2

http://acacaca.org/lancer/get.php

Attributes
  • extension

    .llqq

  • offline_id

    YfcXKGLzjXMjQRwrhUHzsXjmASQ6mo4zjmEj9st1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://acacaca.org/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-OIgf49CYf3 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0507Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

52.7

Botnet

517

C2

https://t.me/tg_superch

https://climatejustice.social/@olegf9844

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

mario2

C2

193.106.191.129:80

Attributes
  • auth_value

    4ef7e3fec3a418b2f0233b604d0560d9

Signatures

  • Detected Djvu ransomware 10 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • RecordBreaker

    RecordBreaker is an information stealer capable of downloading and executing secondary payloads written in C++.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Generic Stealer Config Download Request

    suricata: ET MALWARE Generic Stealer Config Download Request

  • suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

    suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request

  • suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

    suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download

  • suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

    suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key

  • suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

    suricata: ET MALWARE Win32/RecordBreaker CnC Checkin

  • suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

    suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload

  • Vidar Stealer 7 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 18 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 5 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 57 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b.exe
    "C:\Users\Admin\AppData\Local\Temp\86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:2184
  • C:\Users\Admin\AppData\Roaming\jhhtgfh
    C:\Users\Admin\AppData\Roaming\jhhtgfh
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1888
  • C:\Users\Admin\AppData\Local\Temp\9579.exe
    C:\Users\Admin\AppData\Local\Temp\9579.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    PID:4376
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:808
  • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
    C:\Users\Admin\AppData\Local\Temp\CFA5.exe
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    PID:112
  • C:\Users\Admin\AppData\Local\Temp\F37A.exe
    C:\Users\Admin\AppData\Local\Temp\F37A.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\F37A.exe
      C:\Users\Admin\AppData\Local\Temp\F37A.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1060
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\53e54bf0-644f-435c-98d6-76afc4ac484a" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:972
      • C:\Users\Admin\AppData\Local\Temp\F37A.exe
        "C:\Users\Admin\AppData\Local\Temp\F37A.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3188
        • C:\Users\Admin\AppData\Local\Temp\F37A.exe
          "C:\Users\Admin\AppData\Local\Temp\F37A.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:1200
          • C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe
            "C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:1280
            • C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe
              "C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:1984
  • C:\Users\Admin\AppData\Local\Temp\1674.exe
    C:\Users\Admin\AppData\Local\Temp\1674.exe
    1⤵
    • Executes dropped EXE
    • Checks SCSI registry key(s)
    • Suspicious behavior: MapViewOfSection
    PID:1832
  • C:\Users\Admin\AppData\Local\Temp\2431.exe
    C:\Users\Admin\AppData\Local\Temp\2431.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2392
    • C:\Users\Admin\AppData\Local\Temp\2431.exe
      "C:\Users\Admin\AppData\Local\Temp\2431.exe"
      2⤵
      • Executes dropped EXE
      PID:3892
      • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
        "C:\Users\Admin\AppData\Local\Temp\ICFF9.exe"
        3⤵
        • Executes dropped EXE
        PID:4640
        • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
          "C:\Users\Admin\AppData\Local\Temp\ICFF9.exe"
          4⤵
            PID:4804
        • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
          "C:\Users\Admin\AppData\Local\Temp\ICFF9.exe"
          3⤵
          • Executes dropped EXE
          PID:4856
          • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
            "C:\Users\Admin\AppData\Local\Temp\ICFF9.exe"
            4⤵
              PID:4404
          • C:\Users\Admin\AppData\Local\Temp\ICFF9F6C42J3CFE.exe
            https://iplogger.org/1QsEf7
            3⤵
            • Executes dropped EXE
            • Modifies Internet Explorer settings
            • Suspicious use of SetWindowsHookEx
            PID:4140
          • C:\Users\Admin\AppData\Local\Temp\LA9F88MDB5CF085.exe
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetWindowsHookEx
            PID:4388
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3424
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3424 -s 872
            2⤵
            • Program crash
            PID:2200
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 3424 -ip 3424
          1⤵
            PID:388
          • C:\Windows\explorer.exe
            C:\Windows\explorer.exe
            1⤵
              PID:4736
            • C:\Users\Admin\AppData\Local\Temp\AF1C.exe
              C:\Users\Admin\AppData\Local\Temp\AF1C.exe
              1⤵
              • Executes dropped EXE
              • Drops startup file
              PID:3056
              • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
                "C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious behavior: AddClipboardFormatListener
                PID:4440

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            File Permissions Modification

            1
            T1222

            Modify Registry

            3
            T1112

            Install Root Certificate

            1
            T1130

            Credential Access

            Credentials in Files

            4
            T1081

            Discovery

            Query Registry

            4
            T1012

            System Information Discovery

            4
            T1082

            Peripheral Device Discovery

            1
            T1120

            Collection

            Data from Local System

            4
            T1005

            Command and Control

            Web Service

            1
            T1102

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\ProgramData\mozglue.dll
              Filesize

              133KB

              MD5

              8f73c08a9660691143661bf7332c3c27

              SHA1

              37fa65dd737c50fda710fdbde89e51374d0c204a

              SHA256

              3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

              SHA512

              0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

            • C:\ProgramData\nss3.dll
              Filesize

              1.2MB

              MD5

              bfac4e3c5908856ba17d41edcd455a51

              SHA1

              8eec7e888767aa9e4cca8ff246eb2aacb9170428

              SHA256

              e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

              SHA512

              2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
              Filesize

              727B

              MD5

              d5961e2b0bfff47585def7a142032bc7

              SHA1

              bac522f2bfe929d0a9865bbae4997c966a981239

              SHA256

              8855e233725857c9cfb28ff44edde267c39f56150228c7505f6ce328fdae846a

              SHA512

              46846503eb0e45b98465a78402b2c443eae6d7cbe0b1d8a09399a6a8408444e92a932fb8e1c99fe6505c26d0379d00b026e9fc608e1a2e2af7131a20e7c59f1e

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
              Filesize

              471B

              MD5

              b315b3f5f97226f5dd9e59adbdac03e4

              SHA1

              e7f513b703598517413b702f6a7e5db0f479e31a

              SHA256

              16b96325c2dbd241387842c4d464d1098827cbd97abd940647e7893a12243fea

              SHA512

              5650e2c7e80debdd930c016c674390e2fa5c6d7bbdade707785708f4dddecf5a0650bb0c2a52e1015f3c32e510901a70da9fc0e99898b97a6ed945bdb31e1c3b

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
              Filesize

              402B

              MD5

              a3e9f2562761a52115bc5c2909804582

              SHA1

              49ea399068f61df6eadc3a75d307a931709380f0

              SHA256

              da5c78dcbc95df848e4117ef4cc29db13c06e884b50cad14b9c8850f2800122b

              SHA512

              4b16ae2b77a6db7998d8899ebf101f9ec08c353ae9abd8f2446fe806131867c44a2e7559b76f5c702ef378e9de0de2cae6e0adb433ea148b87e570eae00d6aa0

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
              Filesize

              396B

              MD5

              f2ac29508d55ca54358a45cc5fbd1fca

              SHA1

              e8d3b26148f10df957df0c8fbc8c6c7e44718b27

              SHA256

              de6104eb072ed4dc5afb0271493922e7e603c722b5157ef06b115ed2f5bdab0b

              SHA512

              823bb42e5e40d8eb2d67895aec5ffbb37ae88f12f3cfccf1b26036bb06935b649f14e1a02604a78ce9d61d42f58f415cced4bb5c608e6445c3685f9345841b8f

            • C:\Users\Admin\AppData\LocalLow\mozglue.dll
              Filesize

              612KB

              MD5

              f07d9977430e762b563eaadc2b94bbfa

              SHA1

              da0a05b2b8d269fb73558dfcf0ed5c167f6d3877

              SHA256

              4191faf7e5eb105a0f4c5c6ed3e9e9c71014e8aa39bbee313bc92d1411e9e862

              SHA512

              6afd512e4099643bba3fc7700dd72744156b78b7bda10263ba1f8571d1e282133a433215a9222a7799f9824f244a2bc80c2816a62de1497017a4b26d562b7eaf

            • C:\Users\Admin\AppData\LocalLow\nss3.dll
              Filesize

              1.9MB

              MD5

              f67d08e8c02574cbc2f1122c53bfb976

              SHA1

              6522992957e7e4d074947cad63189f308a80fcf2

              SHA256

              c65b7afb05ee2b2687e6280594019068c3d3829182dfe8604ce4adf2116cc46e

              SHA512

              2e9d0a211d2b085514f181852fae6e7ca6aed4d29f396348bedb59c556e39621810a9a74671566a49e126ec73a60d0f781fa9085eb407df1eefd942c18853be5

            • C:\Users\Admin\AppData\LocalLow\sqlite3.dll
              Filesize

              1.0MB

              MD5

              dbf4f8dcefb8056dc6bae4b67ff810ce

              SHA1

              bbac1dd8a07c6069415c04b62747d794736d0689

              SHA256

              47b64311719000fa8c432165a0fdcdfed735d5b54977b052de915b1cbbbf9d68

              SHA512

              b572ca2f2e4a5cc93e4fcc7a18c0ae6df888aa4c55bc7da591e316927a4b5cfcbdda6e60018950be891ff3b26f470cc5cce34d217c2d35074322ab84c32a25d1

            • C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe
              Filesize

              427KB

              MD5

              aadd654ebf06002831444be8a618c0ab

              SHA1

              7a7723b9dd5116fe9ad8198c32fd309cacade1b4

              SHA256

              b457355c3e2120c2bbf8593ad7d60583359dc87f934a13f70c86b58bad23740c

              SHA512

              1e9da3d4820c414bb8bc12ea5edfb76ff4aa584487401f9708b56c0f4ba3a25d180d36027a681df438786de2302dc636b0d65ce86eda0da4ef6835a2495c2ea8

            • C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe
              Filesize

              427KB

              MD5

              aadd654ebf06002831444be8a618c0ab

              SHA1

              7a7723b9dd5116fe9ad8198c32fd309cacade1b4

              SHA256

              b457355c3e2120c2bbf8593ad7d60583359dc87f934a13f70c86b58bad23740c

              SHA512

              1e9da3d4820c414bb8bc12ea5edfb76ff4aa584487401f9708b56c0f4ba3a25d180d36027a681df438786de2302dc636b0d65ce86eda0da4ef6835a2495c2ea8

            • C:\Users\Admin\AppData\Local\25900d5a-0c6b-4635-a59c-11d6c4fe0006\build2.exe
              Filesize

              427KB

              MD5

              aadd654ebf06002831444be8a618c0ab

              SHA1

              7a7723b9dd5116fe9ad8198c32fd309cacade1b4

              SHA256

              b457355c3e2120c2bbf8593ad7d60583359dc87f934a13f70c86b58bad23740c

              SHA512

              1e9da3d4820c414bb8bc12ea5edfb76ff4aa584487401f9708b56c0f4ba3a25d180d36027a681df438786de2302dc636b0d65ce86eda0da4ef6835a2495c2ea8

            • C:\Users\Admin\AppData\Local\53e54bf0-644f-435c-98d6-76afc4ac484a\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ICFF9.exe.log
              Filesize

              42B

              MD5

              84cfdb4b995b1dbf543b26b86c863adc

              SHA1

              d2f47764908bf30036cf8248b9ff5541e2711fa2

              SHA256

              d8988d672d6915b46946b28c06ad8066c50041f6152a91d37ffa5cf129cc146b

              SHA512

              485f0ed45e13f00a93762cbf15b4b8f996553baa021152fae5aba051e3736bcd3ca8f4328f0e6d9e3e1f910c96c4a9ae055331123ee08e3c2ce3a99ac2e177ce

            • C:\Users\Admin\AppData\Local\Temp\1674.exe
              Filesize

              279KB

              MD5

              0fa8df95b548edddd6952654dfcf2b65

              SHA1

              7d37ec9b7dce276b86ec3a9087e0a977e9aed846

              SHA256

              e6c4d30c751e64d6f17afc3eb1d7cfbff6db2ef7cefc56588a7b73ffe94aff15

              SHA512

              63ded38629428652d7ed8b155520fc59675b9aeb29fdaba6bb2498a4403e4cc1fce96500e795bb2ea3b7cda3f0bbcca915259c880d5b308b9d2fa3728a68f3e6

            • C:\Users\Admin\AppData\Local\Temp\1674.exe
              Filesize

              279KB

              MD5

              0fa8df95b548edddd6952654dfcf2b65

              SHA1

              7d37ec9b7dce276b86ec3a9087e0a977e9aed846

              SHA256

              e6c4d30c751e64d6f17afc3eb1d7cfbff6db2ef7cefc56588a7b73ffe94aff15

              SHA512

              63ded38629428652d7ed8b155520fc59675b9aeb29fdaba6bb2498a4403e4cc1fce96500e795bb2ea3b7cda3f0bbcca915259c880d5b308b9d2fa3728a68f3e6

            • C:\Users\Admin\AppData\Local\Temp\2431.exe
              Filesize

              1.0MB

              MD5

              4d0ae02492413cf68cf272e98b034769

              SHA1

              8f803aed2a5af8d6d1d758865ede835c38d1a43d

              SHA256

              e56d384cfb275975f64cf8d59484df6d305fb41d0f98dcbce30b0497d09d173b

              SHA512

              c2e29fb9b70001a5f7f84ebb13c66d20f694aee0f90d12a648656e49b28e670bff1770bcd6fd403e515c0c8cdf811f035c9a24e10c22491082152c6c373748c0

            • C:\Users\Admin\AppData\Local\Temp\2431.exe
              Filesize

              1.0MB

              MD5

              4d0ae02492413cf68cf272e98b034769

              SHA1

              8f803aed2a5af8d6d1d758865ede835c38d1a43d

              SHA256

              e56d384cfb275975f64cf8d59484df6d305fb41d0f98dcbce30b0497d09d173b

              SHA512

              c2e29fb9b70001a5f7f84ebb13c66d20f694aee0f90d12a648656e49b28e670bff1770bcd6fd403e515c0c8cdf811f035c9a24e10c22491082152c6c373748c0

            • C:\Users\Admin\AppData\Local\Temp\2431.exe
              Filesize

              1.0MB

              MD5

              4d0ae02492413cf68cf272e98b034769

              SHA1

              8f803aed2a5af8d6d1d758865ede835c38d1a43d

              SHA256

              e56d384cfb275975f64cf8d59484df6d305fb41d0f98dcbce30b0497d09d173b

              SHA512

              c2e29fb9b70001a5f7f84ebb13c66d20f694aee0f90d12a648656e49b28e670bff1770bcd6fd403e515c0c8cdf811f035c9a24e10c22491082152c6c373748c0

            • C:\Users\Admin\AppData\Local\Temp\9579.exe
              Filesize

              1.6MB

              MD5

              df9cc49add3e01f23c63b0f73469f752

              SHA1

              6f8199ae9280e13671f5eb5715b093cd93f6732e

              SHA256

              b18d30fdfaa2f3469131da279fe2a64ed3cf6c1cbc8785ea1ba6e7596ae85419

              SHA512

              09100b76b4d0ba5a417da4a68977ed0a9eba8563cc5866e0cf912234ebded7598c482967e1812c143868c43c49eb882f82588dfafc041698b814c564decfc9b5

            • C:\Users\Admin\AppData\Local\Temp\9579.exe
              Filesize

              1.6MB

              MD5

              df9cc49add3e01f23c63b0f73469f752

              SHA1

              6f8199ae9280e13671f5eb5715b093cd93f6732e

              SHA256

              b18d30fdfaa2f3469131da279fe2a64ed3cf6c1cbc8785ea1ba6e7596ae85419

              SHA512

              09100b76b4d0ba5a417da4a68977ed0a9eba8563cc5866e0cf912234ebded7598c482967e1812c143868c43c49eb882f82588dfafc041698b814c564decfc9b5

            • C:\Users\Admin\AppData\Local\Temp\AF1C.exe
              Filesize

              727KB

              MD5

              d00895779e18fc9188bc02ec5e70f1e8

              SHA1

              943659911c014d327c7f863a373f3cc7b304f54e

              SHA256

              c238f1371a4309eb24cec428d4bde4231ddb385feae8acdb8ad9e437a5dad44b

              SHA512

              80c2e3e1d675b775fc20a2199c7c3906b03efcfc58fac65a8973f5d41c1d903e935c2af77516a2f9a4eae096186196e296185f88ed7c700f90f2838991fb15b7

            • C:\Users\Admin\AppData\Local\Temp\AF1C.exe
              Filesize

              727KB

              MD5

              d00895779e18fc9188bc02ec5e70f1e8

              SHA1

              943659911c014d327c7f863a373f3cc7b304f54e

              SHA256

              c238f1371a4309eb24cec428d4bde4231ddb385feae8acdb8ad9e437a5dad44b

              SHA512

              80c2e3e1d675b775fc20a2199c7c3906b03efcfc58fac65a8973f5d41c1d903e935c2af77516a2f9a4eae096186196e296185f88ed7c700f90f2838991fb15b7

            • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
              Filesize

              6.6MB

              MD5

              a840af25865513286606284b38490add

              SHA1

              3ab6eaaa2457f3afc1a37645152a91efa95751af

              SHA256

              26923ba499b7c445e86e76c616dee82cd5699de4bdfcf61d3e09562b36f2fbad

              SHA512

              fec4a023ac03aa0733d6e4f11dd9f79c1329b2b73acd543e85b96d2fd32de4374a26250dd36f82919e32bd022fa3e753c8bf09cdb9e92670314ba0f7ef38ceb6

            • C:\Users\Admin\AppData\Local\Temp\CFA5.exe
              Filesize

              6.6MB

              MD5

              a840af25865513286606284b38490add

              SHA1

              3ab6eaaa2457f3afc1a37645152a91efa95751af

              SHA256

              26923ba499b7c445e86e76c616dee82cd5699de4bdfcf61d3e09562b36f2fbad

              SHA512

              fec4a023ac03aa0733d6e4f11dd9f79c1329b2b73acd543e85b96d2fd32de4374a26250dd36f82919e32bd022fa3e753c8bf09cdb9e92670314ba0f7ef38ceb6

            • C:\Users\Admin\AppData\Local\Temp\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Temp\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Temp\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Temp\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Temp\F37A.exe
              Filesize

              797KB

              MD5

              05dbd5df04d04a904d03888123e8fbcb

              SHA1

              1ad702ad4643e57d14a26315f1398f63f361a864

              SHA256

              f1d75877f0208ac88b0b9bb1bb02f8d8f7d963ddf5908499639455e9dcfe802a

              SHA512

              eb5d6632f1e7d095724f12f655ae7ed398dccec89645300f1ded6098368b7448c869aab312f16129497e4e20460f06b2c8eebd57c4ed67969f13cba908b57131

            • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
              Filesize

              105KB

              MD5

              a86ac2ba6600cf5c50078e7fe772e91b

              SHA1

              c583a9257c58c88d379abb5ae519386e826cc1ef

              SHA256

              875eaee952a35281b0842bc8e89044e5f3af8c85d6ed59288ebed0e73ca50d77

              SHA512

              febb67eae0259878a7197a620f351ea534896cfb8cbad24a8242ed35b69fb561187d1e6fbdeb87ad569d331ac93c84b992f970aa19b8c3b5bc394b8762ee6e14

            • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
              Filesize

              105KB

              MD5

              a86ac2ba6600cf5c50078e7fe772e91b

              SHA1

              c583a9257c58c88d379abb5ae519386e826cc1ef

              SHA256

              875eaee952a35281b0842bc8e89044e5f3af8c85d6ed59288ebed0e73ca50d77

              SHA512

              febb67eae0259878a7197a620f351ea534896cfb8cbad24a8242ed35b69fb561187d1e6fbdeb87ad569d331ac93c84b992f970aa19b8c3b5bc394b8762ee6e14

            • C:\Users\Admin\AppData\Local\Temp\ICFF9.exe
              Filesize

              105KB

              MD5

              a86ac2ba6600cf5c50078e7fe772e91b

              SHA1

              c583a9257c58c88d379abb5ae519386e826cc1ef

              SHA256

              875eaee952a35281b0842bc8e89044e5f3af8c85d6ed59288ebed0e73ca50d77

              SHA512

              febb67eae0259878a7197a620f351ea534896cfb8cbad24a8242ed35b69fb561187d1e6fbdeb87ad569d331ac93c84b992f970aa19b8c3b5bc394b8762ee6e14

            • C:\Users\Admin\AppData\Local\Temp\ICFF9F6C42J3CFE.exe
              Filesize

              8KB

              MD5

              8719ce641e7c777ac1b0eaec7b5fa7c7

              SHA1

              c04de52cb511480cc7d00d67f1d9e17b02d6406b

              SHA256

              6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

              SHA512

              7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

            • C:\Users\Admin\AppData\Local\Temp\ICFF9F6C42J3CFE.exe
              Filesize

              8KB

              MD5

              8719ce641e7c777ac1b0eaec7b5fa7c7

              SHA1

              c04de52cb511480cc7d00d67f1d9e17b02d6406b

              SHA256

              6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

              SHA512

              7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

            • C:\Users\Admin\AppData\Local\Temp\LA9F88MDB5CF085.exe
              Filesize

              8KB

              MD5

              8719ce641e7c777ac1b0eaec7b5fa7c7

              SHA1

              c04de52cb511480cc7d00d67f1d9e17b02d6406b

              SHA256

              6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

              SHA512

              7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

            • C:\Users\Admin\AppData\Local\Temp\LA9F88MDB5CF085.exe
              Filesize

              8KB

              MD5

              8719ce641e7c777ac1b0eaec7b5fa7c7

              SHA1

              c04de52cb511480cc7d00d67f1d9e17b02d6406b

              SHA256

              6283ac6ecbf4c4038cf44896dd221c7c11152bac77273709330409032c3e72ea

              SHA512

              7be5bd6d2342dd02818f1979e7e74a6376658711ac82a59b2af1a67207cfd3c7416b657af01216473b15132e4aa5c6675f0eb8ee6343192c7dfc4a5249ccaa97

            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
              Filesize

              727KB

              MD5

              d00895779e18fc9188bc02ec5e70f1e8

              SHA1

              943659911c014d327c7f863a373f3cc7b304f54e

              SHA256

              c238f1371a4309eb24cec428d4bde4231ddb385feae8acdb8ad9e437a5dad44b

              SHA512

              80c2e3e1d675b775fc20a2199c7c3906b03efcfc58fac65a8973f5d41c1d903e935c2af77516a2f9a4eae096186196e296185f88ed7c700f90f2838991fb15b7

            • C:\Users\Admin\AppData\Roaming\Smart Clock\SmartClock.exe
              Filesize

              727KB

              MD5

              d00895779e18fc9188bc02ec5e70f1e8

              SHA1

              943659911c014d327c7f863a373f3cc7b304f54e

              SHA256

              c238f1371a4309eb24cec428d4bde4231ddb385feae8acdb8ad9e437a5dad44b

              SHA512

              80c2e3e1d675b775fc20a2199c7c3906b03efcfc58fac65a8973f5d41c1d903e935c2af77516a2f9a4eae096186196e296185f88ed7c700f90f2838991fb15b7

            • C:\Users\Admin\AppData\Roaming\jhhtgfh
              Filesize

              280KB

              MD5

              87014c9f0e63ee9c96c0f478575ba59e

              SHA1

              a151322785ac7e577555a67c523c5fd4c84b95c8

              SHA256

              86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b

              SHA512

              037e534757336096a1f1b61ff46293f006d4f36bb53ee985a997e175f280b6b9fe3f9adcab0f6f3ffc5929cbf50d24d207733c029c3adde0c689e55459b69697

            • C:\Users\Admin\AppData\Roaming\jhhtgfh
              Filesize

              280KB

              MD5

              87014c9f0e63ee9c96c0f478575ba59e

              SHA1

              a151322785ac7e577555a67c523c5fd4c84b95c8

              SHA256

              86afff66a5a14f4d4c2da65a8c2cc50b84069db52dc9ea33aa640c8dc53bcb7b

              SHA512

              037e534757336096a1f1b61ff46293f006d4f36bb53ee985a997e175f280b6b9fe3f9adcab0f6f3ffc5929cbf50d24d207733c029c3adde0c689e55459b69697

            • memory/112-152-0x0000000000CA0000-0x00000000016FC000-memory.dmp
              Filesize

              10.4MB

            • memory/112-180-0x0000000000CA0000-0x00000000016FC000-memory.dmp
              Filesize

              10.4MB

            • memory/112-151-0x0000000000CA0000-0x00000000016FC000-memory.dmp
              Filesize

              10.4MB

            • memory/112-148-0x0000000000CA0000-0x00000000016FC000-memory.dmp
              Filesize

              10.4MB

            • memory/112-145-0x0000000000000000-mapping.dmp
            • memory/808-240-0x00000000054E0000-0x00000000054F2000-memory.dmp
              Filesize

              72KB

            • memory/808-272-0x0000000007250000-0x00000000072B6000-memory.dmp
              Filesize

              408KB

            • memory/808-239-0x0000000005AA0000-0x00000000060B8000-memory.dmp
              Filesize

              6.1MB

            • memory/808-241-0x0000000005610000-0x000000000571A000-memory.dmp
              Filesize

              1.0MB

            • memory/808-242-0x0000000005570000-0x00000000055AC000-memory.dmp
              Filesize

              240KB

            • memory/808-268-0x0000000006C30000-0x00000000071D4000-memory.dmp
              Filesize

              5.6MB

            • memory/808-269-0x0000000006780000-0x0000000006812000-memory.dmp
              Filesize

              584KB

            • memory/808-270-0x0000000006820000-0x0000000006896000-memory.dmp
              Filesize

              472KB

            • memory/808-271-0x0000000006920000-0x000000000693E000-memory.dmp
              Filesize

              120KB

            • memory/808-236-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/808-273-0x0000000008960000-0x0000000008B22000-memory.dmp
              Filesize

              1.8MB

            • memory/808-233-0x0000000000000000-mapping.dmp
            • memory/808-274-0x0000000009060000-0x000000000958C000-memory.dmp
              Filesize

              5.2MB

            • memory/808-234-0x0000000000400000-0x0000000000420000-memory.dmp
              Filesize

              128KB

            • memory/808-275-0x0000000008EC0000-0x0000000008F10000-memory.dmp
              Filesize

              320KB

            • memory/972-164-0x0000000000000000-mapping.dmp
            • memory/1060-163-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1060-157-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1060-161-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1060-168-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1060-156-0x0000000000000000-mapping.dmp
            • memory/1060-159-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1200-174-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1200-226-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1200-169-0x0000000000000000-mapping.dmp
            • memory/1200-172-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1200-181-0x0000000000400000-0x0000000000537000-memory.dmp
              Filesize

              1.2MB

            • memory/1280-213-0x00000000047D0000-0x000000000481A000-memory.dmp
              Filesize

              296KB

            • memory/1280-185-0x0000000000000000-mapping.dmp
            • memory/1280-211-0x0000000002E4E000-0x0000000002E78000-memory.dmp
              Filesize

              168KB

            • memory/1776-160-0x0000000000BC0000-0x0000000000C51000-memory.dmp
              Filesize

              580KB

            • memory/1776-162-0x0000000002880000-0x000000000299B000-memory.dmp
              Filesize

              1.1MB

            • memory/1776-153-0x0000000000000000-mapping.dmp
            • memory/1832-188-0x0000000000BC3000-0x0000000000BD4000-memory.dmp
              Filesize

              68KB

            • memory/1832-190-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/1832-189-0x00000000001F0000-0x00000000001F9000-memory.dmp
              Filesize

              36KB

            • memory/1832-206-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/1832-182-0x0000000000000000-mapping.dmp
            • memory/1888-137-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/1888-138-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/1888-136-0x0000000000BE3000-0x0000000000BF4000-memory.dmp
              Filesize

              68KB

            • memory/1984-228-0x0000000000400000-0x000000000045D000-memory.dmp
              Filesize

              372KB

            • memory/1984-212-0x0000000000400000-0x000000000045D000-memory.dmp
              Filesize

              372KB

            • memory/1984-267-0x0000000000400000-0x000000000045D000-memory.dmp
              Filesize

              372KB

            • memory/1984-208-0x0000000000400000-0x000000000045D000-memory.dmp
              Filesize

              372KB

            • memory/1984-243-0x0000000060900000-0x0000000060992000-memory.dmp
              Filesize

              584KB

            • memory/1984-207-0x0000000000000000-mapping.dmp
            • memory/1984-210-0x0000000000400000-0x000000000045D000-memory.dmp
              Filesize

              372KB

            • memory/2184-131-0x00000000001F0000-0x00000000001F9000-memory.dmp
              Filesize

              36KB

            • memory/2184-132-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/2184-133-0x0000000000400000-0x0000000000B38000-memory.dmp
              Filesize

              7.2MB

            • memory/2184-130-0x0000000000E32000-0x0000000000E43000-memory.dmp
              Filesize

              68KB

            • memory/2392-191-0x0000000000000000-mapping.dmp
            • memory/2392-194-0x0000000000EF0000-0x000000000103A000-memory.dmp
              Filesize

              1.3MB

            • memory/3056-279-0x0000000000000000-mapping.dmp
            • memory/3056-288-0x0000000000400000-0x0000000000BA8000-memory.dmp
              Filesize

              7.7MB

            • memory/3056-287-0x0000000000D30000-0x0000000000DC1000-memory.dmp
              Filesize

              580KB

            • memory/3056-286-0x0000000000E03000-0x0000000000E83000-memory.dmp
              Filesize

              512KB

            • memory/3188-173-0x0000000000E63000-0x0000000000EF4000-memory.dmp
              Filesize

              580KB

            • memory/3188-166-0x0000000000000000-mapping.dmp
            • memory/3424-203-0x0000000000800000-0x0000000000874000-memory.dmp
              Filesize

              464KB

            • memory/3424-204-0x0000000000530000-0x000000000059B000-memory.dmp
              Filesize

              428KB

            • memory/3424-201-0x0000000000000000-mapping.dmp
            • memory/3892-196-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/3892-198-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/3892-266-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/3892-200-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/3892-199-0x0000000000400000-0x0000000000432000-memory.dmp
              Filesize

              200KB

            • memory/3892-195-0x0000000000000000-mapping.dmp
            • memory/4140-221-0x0000000000000000-mapping.dmp
            • memory/4140-265-0x00007FFE0EB20000-0x00007FFE0F5E1000-memory.dmp
              Filesize

              10.8MB

            • memory/4140-232-0x00007FFE0EB20000-0x00007FFE0F5E1000-memory.dmp
              Filesize

              10.8MB

            • memory/4140-254-0x0000024D22FF0000-0x0000024D23796000-memory.dmp
              Filesize

              7.6MB

            • memory/4140-225-0x0000024504580000-0x0000024504586000-memory.dmp
              Filesize

              24KB

            • memory/4376-237-0x0000000002D67000-0x0000000002EB6000-memory.dmp
              Filesize

              1.3MB

            • memory/4376-139-0x0000000000000000-mapping.dmp
            • memory/4376-144-0x0000000002958000-0x0000000002D51000-memory.dmp
              Filesize

              4.0MB

            • memory/4376-214-0x000000000EBB0000-0x000000000ECF5000-memory.dmp
              Filesize

              1.3MB

            • memory/4376-143-0x0000000002D67000-0x0000000002EB6000-memory.dmp
              Filesize

              1.3MB

            • memory/4376-142-0x0000000002958000-0x0000000002D51000-memory.dmp
              Filesize

              4.0MB

            • memory/4376-229-0x000000000EBB0000-0x000000000ECF5000-memory.dmp
              Filesize

              1.3MB

            • memory/4376-150-0x0000000002D67000-0x0000000002EB6000-memory.dmp
              Filesize

              1.3MB

            • memory/4388-291-0x00007FFE0CC40000-0x00007FFE0D701000-memory.dmp
              Filesize

              10.8MB

            • memory/4388-282-0x00007FFE0CC40000-0x00007FFE0D701000-memory.dmp
              Filesize

              10.8MB

            • memory/4388-276-0x0000000000000000-mapping.dmp
            • memory/4440-283-0x0000000000000000-mapping.dmp
            • memory/4440-290-0x0000000000400000-0x0000000000BA8000-memory.dmp
              Filesize

              7.7MB

            • memory/4440-289-0x0000000000D42000-0x0000000000DC2000-memory.dmp
              Filesize

              512KB

            • memory/4640-215-0x0000000000000000-mapping.dmp
            • memory/4640-231-0x00007FFE0EB20000-0x00007FFE0F5E1000-memory.dmp
              Filesize

              10.8MB

            • memory/4640-218-0x00007FF76F700000-0x00007FF76F724000-memory.dmp
              Filesize

              144KB

            • memory/4736-205-0x0000000000DD0000-0x0000000000DDC000-memory.dmp
              Filesize

              48KB

            • memory/4736-202-0x0000000000000000-mapping.dmp
            • memory/4856-230-0x00007FFE0EB20000-0x00007FFE0F5E1000-memory.dmp
              Filesize

              10.8MB

            • memory/4856-219-0x0000000000000000-mapping.dmp
            • memory/4856-222-0x00007FF76F700000-0x00007FF76F724000-memory.dmp
              Filesize

              144KB