Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-10-2022 15:11

General

  • Target

    d77889361525564d5e414e3f975142fe77765bfff68a2a1df8795e30dc86463b.exe

  • Size

    280KB

  • MD5

    4db342e59e4063a33e39bf2922746104

  • SHA1

    0f7cb769a3037816003d7ee2e12cc033bd0a4a6f

  • SHA256

    d77889361525564d5e414e3f975142fe77765bfff68a2a1df8795e30dc86463b

  • SHA512

    b88349e662077964b9687131d2463bc3efe8c1b9e4d9e75ea44b1de893d3fbb36f5180099483bdcf762eb71d1decbe143d10daea8a402e7d23fdc9dc1d96ebc3

  • SSDEEP

    6144:sVxMkq5LTvIO9Ifn9RopS8uzbgwueYy0wVfU/:sVx/q5/vIOcnLoBunni/

Malware Config

Extracted

Family

djvu

C2

http://winnlinne.com/lancer/get.php

Attributes
  • extension

    .adww

  • offline_id

    z8lhl4oForVEc7gy9Ra8rSqjYMl3xiFRuIW4not1

  • payload_url

    http://rgyui.top/dl/build2.exe

    http://winnlinne.com/files/1/build3.exe

  • ransomnote

    ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-g28rVcqA58 Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: support@bestyourmail.ch Reserve e-mail address to contact us: datarestorehelp@airmail.cc Your personal ID: 0573Jhyjd

rsa_pubkey.plain

Extracted

Family

vidar

Version

54.9

Botnet

517

C2

https://t.me/larsenup

https://ioc.exchange/@zebra54

Attributes
  • profile_id

    517

Signatures

  • Detected Djvu ransomware 7 IoCs
  • Detects Smokeloader packer 1 IoCs
  • Djvu Ransomware

    Ransomware which is a variant of the STOP family.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Downloads MZ/PE file
  • Executes dropped EXE 12 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 3 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d77889361525564d5e414e3f975142fe77765bfff68a2a1df8795e30dc86463b.exe
    "C:\Users\Admin\AppData\Local\Temp\d77889361525564d5e414e3f975142fe77765bfff68a2a1df8795e30dc86463b.exe"
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    PID:3668
  • C:\Users\Admin\AppData\Local\Temp\DF97.exe
    C:\Users\Admin\AppData\Local\Temp\DF97.exe
    1⤵
    • Executes dropped EXE
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4080
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 520
      2⤵
      • Program crash
      PID:744
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 564
      2⤵
      • Program crash
      PID:2716
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 492
      2⤵
      • Program crash
      PID:2752
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 644
      2⤵
      • Program crash
      PID:4748
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 724
      2⤵
      • Program crash
      PID:4780
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1220
      2⤵
      • Program crash
      PID:1612
    • C:\Windows\SysWOW64\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1304
      2⤵
      • Program crash
      PID:4980
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1312
      2⤵
      • Program crash
      PID:4948
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4644
    • C:\Windows\SysWOW64\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4648
      • C:\Windows\SysWOW64\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:216
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 1308
        2⤵
        • Program crash
        PID:4400
    • C:\Users\Admin\AppData\Local\Temp\E6EB.exe
      C:\Users\Admin\AppData\Local\Temp\E6EB.exe
      1⤵
      • Executes dropped EXE
      • Checks SCSI registry key(s)
      • Suspicious behavior: MapViewOfSection
      PID:4832
    • C:\Windows\system32\regsvr32.exe
      regsvr32 /s C:\Users\Admin\AppData\Local\Temp\EF68.dll
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\SysWOW64\regsvr32.exe
        /s C:\Users\Admin\AppData\Local\Temp\EF68.dll
        2⤵
        • Loads dropped DLL
        PID:1264
    • C:\Users\Admin\AppData\Local\Temp\F276.exe
      C:\Users\Admin\AppData\Local\Temp\F276.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4388
      • C:\Users\Admin\AppData\Local\Temp\F276.exe
        C:\Users\Admin\AppData\Local\Temp\F276.exe
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:372
        • C:\Windows\SysWOW64\icacls.exe
          icacls "C:\Users\Admin\AppData\Local\33e23c6c-6564-470a-ad4e-2612a6acdfa8" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          3⤵
          • Modifies file permissions
          PID:3668
        • C:\Users\Admin\AppData\Local\Temp\F276.exe
          "C:\Users\Admin\AppData\Local\Temp\F276.exe" --Admin IsNotAutoStart IsNotTask
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:2788
          • C:\Users\Admin\AppData\Local\Temp\F276.exe
            "C:\Users\Admin\AppData\Local\Temp\F276.exe" --Admin IsNotAutoStart IsNotTask
            4⤵
            • Executes dropped EXE
            PID:900
            • C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe
              "C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:4376
              • C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe
                "C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe"
                6⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks processor information in registry
                PID:4848
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4848 -s 1740
                  7⤵
                  • Program crash
                  PID:4812
    • C:\Users\Admin\AppData\Local\Temp\F798.exe
      C:\Users\Admin\AppData\Local\Temp\F798.exe
      1⤵
      • Executes dropped EXE
      PID:4912
    • C:\Windows\SysWOW64\explorer.exe
      C:\Windows\SysWOW64\explorer.exe
      1⤵
      • Accesses Microsoft Outlook profiles
      • outlook_office_path
      • outlook_win_path
      PID:5008
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe
      1⤵
        PID:4540
      • C:\Users\Admin\AppData\Local\Temp\7B40.exe
        C:\Users\Admin\AppData\Local\Temp\7B40.exe
        1⤵
        • Executes dropped EXE
        PID:4216
      • C:\Users\Admin\AppData\Local\Temp\8217.exe
        C:\Users\Admin\AppData\Local\Temp\8217.exe
        1⤵
        • Executes dropped EXE
        PID:752
      • C:\Users\Admin\AppData\Local\Temp\8F08.exe
        C:\Users\Admin\AppData\Local\Temp\8F08.exe
        1⤵
        • Executes dropped EXE
        PID:1752
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        1⤵
          PID:3836
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe
          1⤵
            PID:2336
          • C:\Windows\SysWOW64\explorer.exe
            C:\Windows\SysWOW64\explorer.exe
            1⤵
              PID:3356
            • C:\Windows\explorer.exe
              C:\Windows\explorer.exe
              1⤵
                PID:4256
              • C:\Windows\SysWOW64\explorer.exe
                C:\Windows\SysWOW64\explorer.exe
                1⤵
                  PID:2428
                • C:\Windows\SysWOW64\explorer.exe
                  C:\Windows\SysWOW64\explorer.exe
                  1⤵
                    PID:3908
                  • C:\Windows\SysWOW64\explorer.exe
                    C:\Windows\SysWOW64\explorer.exe
                    1⤵
                      PID:652
                    • C:\Windows\explorer.exe
                      C:\Windows\explorer.exe
                      1⤵
                        PID:164
                      • C:\Windows\SysWOW64\explorer.exe
                        C:\Windows\SysWOW64\explorer.exe
                        1⤵
                          PID:3340

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Persistence

                        Registry Run Keys / Startup Folder

                        1
                        T1060

                        Defense Evasion

                        File Permissions Modification

                        1
                        T1222

                        Modify Registry

                        2
                        T1112

                        Install Root Certificate

                        1
                        T1130

                        Credential Access

                        Credentials in Files

                        3
                        T1081

                        Discovery

                        Query Registry

                        3
                        T1012

                        System Information Discovery

                        3
                        T1082

                        Peripheral Device Discovery

                        1
                        T1120

                        Collection

                        Data from Local System

                        3
                        T1005

                        Email Collection

                        1
                        T1114

                        Command and Control

                        Web Service

                        1
                        T1102

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                          Filesize

                          2KB

                          MD5

                          596d2fdcebb9285d08c83e8c66f21dc9

                          SHA1

                          d634a64d292467c4fe9f1b2b80ac3bf82a08d49f

                          SHA256

                          0231bc4602667ff24bfa1caab1d56c225a54031c452c9de84b810be18628a3e3

                          SHA512

                          fd0399c36455095561381c33ba0f6f98496dc2fd63792f148ec9dfbc06ed6ad24a6bf9aa7f559dba7f257ccd145ee8532418606c2eb282a42ca678de4231d818

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                          Filesize

                          1KB

                          MD5

                          b6f52795b677b4e2ad47736ffe3704a5

                          SHA1

                          945cb962aae5a0986c476650006227debf93b51c

                          SHA256

                          c8aff1f15506340e6abd76c8a8382e9caeba4fa8e8483254cf7ab9d22c2a57fe

                          SHA512

                          1e241b4c9bf53a97c980dd09bc73abcaf05ed8ccc641d5b0ad1eadc4502b4c1519b62d9c51f8e38c73898c2eca4a4a2e81777763731bf0f36dc5c04a30ae0450

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                          Filesize

                          488B

                          MD5

                          09720f5f96561bad68afdfd063f2245f

                          SHA1

                          6860696aa3117fd3044098286058af5f901c45be

                          SHA256

                          ab767521464fb82c733747638a4a3d40262b7f62fcccf6c1d1e57401a211160d

                          SHA512

                          9833ac45d0948e64b3cf07af31ae2a981346224c7fc97d6b0b9069eb0d17b3e95bbfda8a29a0f0556257f65a44e8e96a4ce24931c22aeff5553ccf42c5cf0a93

                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                          Filesize

                          482B

                          MD5

                          a252771cbfb1778c490d6da4af2c3f8c

                          SHA1

                          c01840802eb6ab5c89d8bfb3ddd26b4d1c153b0a

                          SHA256

                          aa32269fc008d9ba1f1537aee4b446a05e68c312db74fa261e6fb366feaed621

                          SHA512

                          4fc1a870857196c5d7f8f85eb37009cecbb7340b6c1698611ec2963784431917722f94bb4719d9cbfeb6b5614d4e6e61ddab27fff561ba8c6de259928f868ef3

                        • C:\Users\Admin\AppData\Local\33e23c6c-6564-470a-ad4e-2612a6acdfa8\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe
                          Filesize

                          255KB

                          MD5

                          9c3d4324a153c6438f48083bc333a962

                          SHA1

                          033e80e2008f4f62d2716ce0473bb0d763d52277

                          SHA256

                          5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

                          SHA512

                          8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

                        • C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe
                          Filesize

                          255KB

                          MD5

                          9c3d4324a153c6438f48083bc333a962

                          SHA1

                          033e80e2008f4f62d2716ce0473bb0d763d52277

                          SHA256

                          5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

                          SHA512

                          8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

                        • C:\Users\Admin\AppData\Local\830837b7-31ec-41f5-a50b-a178739e042c\build2.exe
                          Filesize

                          255KB

                          MD5

                          9c3d4324a153c6438f48083bc333a962

                          SHA1

                          033e80e2008f4f62d2716ce0473bb0d763d52277

                          SHA256

                          5ee57d85a41b825060864ae85981253f28148d15586a5f6274d562dfeae93e98

                          SHA512

                          8cce276e59b2fcdb333fecaaa1e3ab9d0b24e25c54a6fc959b6c190441061fab67ea0d35e7077cf910b557b6a60b90c1d2260352b11789bbcd430814fcff51cd

                        • C:\Users\Admin\AppData\Local\Temp\7B40.exe
                          Filesize

                          315KB

                          MD5

                          7be1dfb20bf80ad1375b7f3134a68b03

                          SHA1

                          406c461a6a3f7f7708399402d28831f37eb5f6d1

                          SHA256

                          9a96cfcf69c059705c170e32e5b49372bf4fce9f5e15bf32de4a518b621538ca

                          SHA512

                          f0404d394e73f39b00e43c067c4786f77192d8917acf9a31e6a0657eb2bc8f559f2057a026120f7ccdd44dc7849080579f3bad572151cea3975a6423a7ce4995

                        • C:\Users\Admin\AppData\Local\Temp\7B40.exe
                          Filesize

                          315KB

                          MD5

                          7be1dfb20bf80ad1375b7f3134a68b03

                          SHA1

                          406c461a6a3f7f7708399402d28831f37eb5f6d1

                          SHA256

                          9a96cfcf69c059705c170e32e5b49372bf4fce9f5e15bf32de4a518b621538ca

                          SHA512

                          f0404d394e73f39b00e43c067c4786f77192d8917acf9a31e6a0657eb2bc8f559f2057a026120f7ccdd44dc7849080579f3bad572151cea3975a6423a7ce4995

                        • C:\Users\Admin\AppData\Local\Temp\8217.exe
                          Filesize

                          363KB

                          MD5

                          b7b13b10f56759220de70a5c462b044f

                          SHA1

                          7dfdea8ed9fe3ccd8c91d89def5c14e53f917a69

                          SHA256

                          8a4f1ffc20952b8260c7cdad4646e440d3c08d15c85463b76b5c237d649d4f21

                          SHA512

                          3dbfe456bea4ed33c88e25f2bd3a527af5be632b2ab3813bf8ea46536c97c2acefc331c30d6514c49d5f817a1198162c210fcf5dfe33c9c0b0d01a2c89138226

                        • C:\Users\Admin\AppData\Local\Temp\8217.exe
                          Filesize

                          363KB

                          MD5

                          b7b13b10f56759220de70a5c462b044f

                          SHA1

                          7dfdea8ed9fe3ccd8c91d89def5c14e53f917a69

                          SHA256

                          8a4f1ffc20952b8260c7cdad4646e440d3c08d15c85463b76b5c237d649d4f21

                          SHA512

                          3dbfe456bea4ed33c88e25f2bd3a527af5be632b2ab3813bf8ea46536c97c2acefc331c30d6514c49d5f817a1198162c210fcf5dfe33c9c0b0d01a2c89138226

                        • C:\Users\Admin\AppData\Local\Temp\8F08.exe
                          Filesize

                          363KB

                          MD5

                          fc7c92a920bcdee997dd450d5fd8ae2a

                          SHA1

                          805dc075330d19983759732bd2761ca264baf412

                          SHA256

                          aa6fcab46d8adbb3ed1fb2bba7e3dc8f57a21f39626a8d7cf369cb11823df29c

                          SHA512

                          3c13642a7daeb9d2fd5f46772869bcadbcb54657c18589fb1ce62fd600f32e7cf3c0565767b66eaad0f4097aede37d9086d186c70ee2d6d35b023164956fead6

                        • C:\Users\Admin\AppData\Local\Temp\8F08.exe
                          Filesize

                          363KB

                          MD5

                          fc7c92a920bcdee997dd450d5fd8ae2a

                          SHA1

                          805dc075330d19983759732bd2761ca264baf412

                          SHA256

                          aa6fcab46d8adbb3ed1fb2bba7e3dc8f57a21f39626a8d7cf369cb11823df29c

                          SHA512

                          3c13642a7daeb9d2fd5f46772869bcadbcb54657c18589fb1ce62fd600f32e7cf3c0565767b66eaad0f4097aede37d9086d186c70ee2d6d35b023164956fead6

                        • C:\Users\Admin\AppData\Local\Temp\DF97.exe
                          Filesize

                          4.7MB

                          MD5

                          30ab149c484e5aa6a3c091a375898240

                          SHA1

                          3d5558c8ddfe63a7f32af24b8c7ce9df31d6374e

                          SHA256

                          0051ed3d67989a915c8558eeb54021b5a0ff2d99ac226181a3461b2a9c50385f

                          SHA512

                          fcd37dcb1fb9630966cc4bb45b87d70177457ccfde9f85d61fff6cc259752a363b7c8b17ef63238fb7f488c680ac99931171a7d4ae425bf2c74cd8a08e42925d

                        • C:\Users\Admin\AppData\Local\Temp\DF97.exe
                          Filesize

                          4.7MB

                          MD5

                          30ab149c484e5aa6a3c091a375898240

                          SHA1

                          3d5558c8ddfe63a7f32af24b8c7ce9df31d6374e

                          SHA256

                          0051ed3d67989a915c8558eeb54021b5a0ff2d99ac226181a3461b2a9c50385f

                          SHA512

                          fcd37dcb1fb9630966cc4bb45b87d70177457ccfde9f85d61fff6cc259752a363b7c8b17ef63238fb7f488c680ac99931171a7d4ae425bf2c74cd8a08e42925d

                        • C:\Users\Admin\AppData\Local\Temp\E6EB.exe
                          Filesize

                          280KB

                          MD5

                          a145e2f76c1c5d722b5eae523523636b

                          SHA1

                          90e6a156c2f2516390d30711533aead158715a03

                          SHA256

                          afdb18fe01018cd805e81205845da09fc23b0687d7f44386397580c187e12501

                          SHA512

                          ad84d9ba33f1873d24eb0a58fd0ea0170c6b95bbccebb83315a88bdf0eece3d92c080a3712cab3f80fdf0f6100b37aa1917bdf510086edff8c07a0843ad516a2

                        • C:\Users\Admin\AppData\Local\Temp\E6EB.exe
                          Filesize

                          280KB

                          MD5

                          a145e2f76c1c5d722b5eae523523636b

                          SHA1

                          90e6a156c2f2516390d30711533aead158715a03

                          SHA256

                          afdb18fe01018cd805e81205845da09fc23b0687d7f44386397580c187e12501

                          SHA512

                          ad84d9ba33f1873d24eb0a58fd0ea0170c6b95bbccebb83315a88bdf0eece3d92c080a3712cab3f80fdf0f6100b37aa1917bdf510086edff8c07a0843ad516a2

                        • C:\Users\Admin\AppData\Local\Temp\EF68.dll
                          Filesize

                          2.0MB

                          MD5

                          44e2c7075a5172112820a47e794678cc

                          SHA1

                          c0d14ed8ccbcdb3542e69463a76712afdf00e715

                          SHA256

                          c229d1d9ffaab276517584f97ab91132b533185e849ca2eea47832525dc62537

                          SHA512

                          a71c2f54830c8faeeab09f312ac9a1652ac7927c53d9bba6c8bdce9eb13bafe81f48c046e6a0bf722b3f4e9798abf8904a110db958f64bd0ffd2e68f914854c3

                        • C:\Users\Admin\AppData\Local\Temp\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\Temp\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\Temp\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\Temp\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\Temp\F276.exe
                          Filesize

                          791KB

                          MD5

                          b8e31e6ad8d3e923f655411ee61abefb

                          SHA1

                          9c6aaff5306ba5f936e3ee02e312ae5ad31dd6b9

                          SHA256

                          8d8265d898414ce6bced72b8a8827df4f6cad737091e56e596157ce648cb30f7

                          SHA512

                          f148c0826dca4e4262dac718ba2191682f599e93968e0ff4e2b826c2adfaa25500e6feb88d6cb41d61aa115f352d783de5551f872a6547dca17694d096fa1cd2

                        • C:\Users\Admin\AppData\Local\Temp\F798.exe
                          Filesize

                          360KB

                          MD5

                          44c8470db108f6d3bebe874f2b987e4e

                          SHA1

                          c57004185b628d720852ceb57bb74c49e6a0c20f

                          SHA256

                          88f1673e8ed8dcd2c3c68e2674f3ab4dc67cd6e5cf7d10d8d7d013e082a1aade

                          SHA512

                          f613dbf59faf272cebac5e5b53631f25e22f6aa608280fab31320650adc039e4b4dfae22927ef1acb7c360ba596621ec59e3cd59fcbca9a9ac5f6c0fb2832167

                        • C:\Users\Admin\AppData\Local\Temp\F798.exe
                          Filesize

                          360KB

                          MD5

                          44c8470db108f6d3bebe874f2b987e4e

                          SHA1

                          c57004185b628d720852ceb57bb74c49e6a0c20f

                          SHA256

                          88f1673e8ed8dcd2c3c68e2674f3ab4dc67cd6e5cf7d10d8d7d013e082a1aade

                          SHA512

                          f613dbf59faf272cebac5e5b53631f25e22f6aa608280fab31320650adc039e4b4dfae22927ef1acb7c360ba596621ec59e3cd59fcbca9a9ac5f6c0fb2832167

                        • \ProgramData\mozglue.dll
                          Filesize

                          593KB

                          MD5

                          c8fd9be83bc728cc04beffafc2907fe9

                          SHA1

                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                          SHA256

                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                          SHA512

                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                        • \ProgramData\nss3.dll
                          Filesize

                          2.0MB

                          MD5

                          1cc453cdf74f31e4d913ff9c10acdde2

                          SHA1

                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                          SHA256

                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                          SHA512

                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                        • \Users\Admin\AppData\Local\Temp\EF68.dll
                          Filesize

                          2.0MB

                          MD5

                          44e2c7075a5172112820a47e794678cc

                          SHA1

                          c0d14ed8ccbcdb3542e69463a76712afdf00e715

                          SHA256

                          c229d1d9ffaab276517584f97ab91132b533185e849ca2eea47832525dc62537

                          SHA512

                          a71c2f54830c8faeeab09f312ac9a1652ac7927c53d9bba6c8bdce9eb13bafe81f48c046e6a0bf722b3f4e9798abf8904a110db958f64bd0ffd2e68f914854c3

                        • memory/164-1401-0x0000000000530000-0x0000000000537000-memory.dmp
                          Filesize

                          28KB

                        • memory/164-1469-0x0000000000530000-0x0000000000537000-memory.dmp
                          Filesize

                          28KB

                        • memory/164-1396-0x0000000000000000-mapping.dmp
                        • memory/164-1402-0x0000000000520000-0x000000000052D000-memory.dmp
                          Filesize

                          52KB

                        • memory/216-776-0x0000000000000000-mapping.dmp
                        • memory/372-396-0x0000000000424141-mapping.dmp
                        • memory/372-586-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/372-479-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/652-1403-0x0000000000340000-0x000000000034B000-memory.dmp
                          Filesize

                          44KB

                        • memory/652-1468-0x0000000000350000-0x0000000000356000-memory.dmp
                          Filesize

                          24KB

                        • memory/652-1400-0x0000000000350000-0x0000000000356000-memory.dmp
                          Filesize

                          24KB

                        • memory/652-1339-0x0000000000000000-mapping.dmp
                        • memory/752-1044-0x0000000000000000-mapping.dmp
                        • memory/900-686-0x0000000000424141-mapping.dmp
                        • memory/900-798-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/900-1014-0x0000000000400000-0x0000000000537000-memory.dmp
                          Filesize

                          1.2MB

                        • memory/1264-518-0x0000000004D70000-0x0000000004E94000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1264-366-0x0000000004D70000-0x0000000004E94000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/1264-217-0x0000000000000000-mapping.dmp
                        • memory/1264-364-0x0000000004AD0000-0x0000000004C34000-memory.dmp
                          Filesize

                          1.4MB

                        • memory/1752-1069-0x0000000000000000-mapping.dmp
                        • memory/2336-1160-0x0000000000000000-mapping.dmp
                        • memory/2336-1162-0x00000000009E0000-0x00000000009E9000-memory.dmp
                          Filesize

                          36KB

                        • memory/2336-1163-0x00000000009D0000-0x00000000009DF000-memory.dmp
                          Filesize

                          60KB

                        • memory/2336-1463-0x00000000009E0000-0x00000000009E9000-memory.dmp
                          Filesize

                          36KB

                        • memory/2428-1283-0x00000000007E0000-0x0000000000802000-memory.dmp
                          Filesize

                          136KB

                        • memory/2428-1225-0x0000000000000000-mapping.dmp
                        • memory/2428-1284-0x00000000007B0000-0x00000000007D7000-memory.dmp
                          Filesize

                          156KB

                        • memory/2428-1466-0x00000000007E0000-0x0000000000802000-memory.dmp
                          Filesize

                          136KB

                        • memory/2672-214-0x0000000000000000-mapping.dmp
                        • memory/2788-682-0x00000000020C0000-0x0000000002159000-memory.dmp
                          Filesize

                          612KB

                        • memory/2788-582-0x0000000000000000-mapping.dmp
                        • memory/3100-630-0x0000000000000000-mapping.dmp
                        • memory/3340-1460-0x0000000003070000-0x0000000003078000-memory.dmp
                          Filesize

                          32KB

                        • memory/3340-1404-0x0000000000000000-mapping.dmp
                        • memory/3340-1461-0x0000000003060000-0x000000000306B000-memory.dmp
                          Filesize

                          44KB

                        • memory/3356-1464-0x00000000007F0000-0x00000000007F5000-memory.dmp
                          Filesize

                          20KB

                        • memory/3356-1221-0x00000000007E0000-0x00000000007E9000-memory.dmp
                          Filesize

                          36KB

                        • memory/3356-1220-0x00000000007F0000-0x00000000007F5000-memory.dmp
                          Filesize

                          20KB

                        • memory/3356-1164-0x0000000000000000-mapping.dmp
                        • memory/3668-148-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-140-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-119-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-120-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-121-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-122-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-123-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-124-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-118-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-125-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-156-0x0000000000400000-0x000000000044B000-memory.dmp
                          Filesize

                          300KB

                        • memory/3668-155-0x00000000006EB000-0x00000000006FC000-memory.dmp
                          Filesize

                          68KB

                        • memory/3668-154-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-153-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-152-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-151-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-150-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-149-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-147-0x0000000000400000-0x000000000044B000-memory.dmp
                          Filesize

                          300KB

                        • memory/3668-145-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-146-0x0000000000450000-0x000000000059A000-memory.dmp
                          Filesize

                          1.3MB

                        • memory/3668-144-0x00000000006EB000-0x00000000006FC000-memory.dmp
                          Filesize

                          68KB

                        • memory/3668-143-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-142-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-141-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-126-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-139-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-138-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-137-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-136-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-134-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-135-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-133-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-132-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-131-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-130-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-511-0x0000000000000000-mapping.dmp
                        • memory/3668-127-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-129-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3668-128-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/3816-512-0x0000000000000000-mapping.dmp
                        • memory/3836-1462-0x0000000003070000-0x0000000003077000-memory.dmp
                          Filesize

                          28KB

                        • memory/3836-1102-0x0000000000000000-mapping.dmp
                        • memory/3836-1158-0x0000000003070000-0x0000000003077000-memory.dmp
                          Filesize

                          28KB

                        • memory/3836-1159-0x0000000003060000-0x000000000306B000-memory.dmp
                          Filesize

                          44KB

                        • memory/3908-1285-0x0000000000000000-mapping.dmp
                        • memory/3908-1467-0x0000000003070000-0x0000000003075000-memory.dmp
                          Filesize

                          20KB

                        • memory/3908-1384-0x0000000003060000-0x0000000003069000-memory.dmp
                          Filesize

                          36KB

                        • memory/3908-1382-0x0000000003070000-0x0000000003075000-memory.dmp
                          Filesize

                          20KB

                        • memory/4080-163-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-167-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-181-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-157-0x0000000000000000-mapping.dmp
                        • memory/4080-454-0x0000000002EF0000-0x0000000003337000-memory.dmp
                          Filesize

                          4.3MB

                        • memory/4080-457-0x0000000000400000-0x00000000008BC000-memory.dmp
                          Filesize

                          4.7MB

                        • memory/4080-861-0x0000000000400000-0x00000000008BC000-memory.dmp
                          Filesize

                          4.7MB

                        • memory/4080-863-0x0000000000400000-0x00000000008BC000-memory.dmp
                          Filesize

                          4.7MB

                        • memory/4080-182-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-159-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-160-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-161-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-187-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-177-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-176-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-162-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-164-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-174-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-173-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-178-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-165-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-184-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-168-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-172-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-171-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-169-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4080-170-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4216-1020-0x0000000000000000-mapping.dmp
                        • memory/4256-1465-0x0000000000F00000-0x0000000000F06000-memory.dmp
                          Filesize

                          24KB

                        • memory/4256-1224-0x0000000000EF0000-0x0000000000EFC000-memory.dmp
                          Filesize

                          48KB

                        • memory/4256-1223-0x0000000000F00000-0x0000000000F06000-memory.dmp
                          Filesize

                          24KB

                        • memory/4256-1222-0x0000000000000000-mapping.dmp
                        • memory/4376-915-0x00000000007FA000-0x0000000000826000-memory.dmp
                          Filesize

                          176KB

                        • memory/4376-916-0x00000000005F0000-0x000000000063A000-memory.dmp
                          Filesize

                          296KB

                        • memory/4376-869-0x0000000000000000-mapping.dmp
                        • memory/4388-385-0x00000000021D0000-0x00000000022EB000-memory.dmp
                          Filesize

                          1.1MB

                        • memory/4388-383-0x00000000020E0000-0x000000000217F000-memory.dmp
                          Filesize

                          636KB

                        • memory/4388-227-0x0000000000000000-mapping.dmp
                        • memory/4540-299-0x0000000000000000-mapping.dmp
                        • memory/4540-310-0x0000000000820000-0x000000000082C000-memory.dmp
                          Filesize

                          48KB

                        • memory/4644-636-0x0000000000000000-mapping.dmp
                        • memory/4648-758-0x0000000000000000-mapping.dmp
                        • memory/4832-186-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-193-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-183-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-180-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-188-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-189-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-190-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-339-0x00000000004A0000-0x00000000004A9000-memory.dmp
                          Filesize

                          36KB

                        • memory/4832-175-0x0000000000000000-mapping.dmp
                        • memory/4832-435-0x0000000000400000-0x000000000044B000-memory.dmp
                          Filesize

                          300KB

                        • memory/4832-433-0x00000000006AB000-0x00000000006BC000-memory.dmp
                          Filesize

                          68KB

                        • memory/4832-185-0x0000000077A40000-0x0000000077BCE000-memory.dmp
                          Filesize

                          1.6MB

                        • memory/4832-334-0x00000000006AB000-0x00000000006BC000-memory.dmp
                          Filesize

                          68KB

                        • memory/4832-343-0x0000000000400000-0x000000000044B000-memory.dmp
                          Filesize

                          300KB

                        • memory/4848-1068-0x0000000000400000-0x000000000045E000-memory.dmp
                          Filesize

                          376KB

                        • memory/4848-982-0x0000000000400000-0x000000000045E000-memory.dmp
                          Filesize

                          376KB

                        • memory/4848-911-0x000000000042161D-mapping.dmp
                        • memory/4912-255-0x0000000000000000-mapping.dmp
                        • memory/5008-407-0x0000000003110000-0x0000000003185000-memory.dmp
                          Filesize

                          468KB

                        • memory/5008-409-0x00000000030A0000-0x000000000310B000-memory.dmp
                          Filesize

                          428KB

                        • memory/5008-273-0x0000000000000000-mapping.dmp
                        • memory/5008-469-0x00000000030A0000-0x000000000310B000-memory.dmp
                          Filesize

                          428KB